CN100401271C - Data access method and apparatus for storing safety key enciphering (SAKE) equipment to control network - Google Patents

Data access method and apparatus for storing safety key enciphering (SAKE) equipment to control network Download PDF

Info

Publication number
CN100401271C
CN100401271C CNB038018209A CN03801820A CN100401271C CN 100401271 C CN100401271 C CN 100401271C CN B038018209 A CNB038018209 A CN B038018209A CN 03801820 A CN03801820 A CN 03801820A CN 100401271 C CN100401271 C CN 100401271C
Authority
CN
China
Prior art keywords
information
informant
storage
piracy
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB038018209A
Other languages
Chinese (zh)
Other versions
CN1610888A (en
Inventor
黄敬弦
林利泉
符廷彬
陈亨利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TERCO 2000 INTERNATIONAL CO Ltd
Original Assignee
TERCO 2000 INTERNATIONAL CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by TERCO 2000 INTERNATIONAL CO Ltd filed Critical TERCO 2000 INTERNATIONAL CO Ltd
Publication of CN1610888A publication Critical patent/CN1610888A/en
Application granted granted Critical
Publication of CN100401271C publication Critical patent/CN100401271C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

An apparatus and method of storage anti-piracy key encryption (SAKE) device controls data access for a storage/memory/network. An authentication system includes a first storage, a ROM and a microcontroller and verifies the password of a host. The first storage unit stores an authentication sequence (e.g. biometric information) and the authentication algorithm is programmed on the ROM. Upon receiving the password from the host the microcontroller loads and executes the authentication algorithm to verify the password with the hard coded authentication sequence. Access to the second storage unit/memory/network is permitted only if password is verified.

Description

The method and apparatus that is used for the data access on the Control Network
Technical field
The present invention relates to network communication field.More particularly, the present invention relates to the secret restricted information that is accessed on the network, particularly relate to and utilize storage anti-piracy key encryption (SAKE) equipment so that control is used for the method and apparatus of the data access of network.
Background technology
The piracy and the bootlegging of software and other digital medias have become extremely general, cause global media and the billions of loss of income of software owner usually.This problem is along with the arrival that the advanced computers of technology is arranged sooner and more, inexpensive mass storage media (that is CDs, exploitation DVDs), and help copying equipment such as the CD writer of the various aspects of digital piracy to become more complicated.
Each technological contribution produces the new and better method of intellecture property that bootlegging belongs to another outwardly.The example of digital piracy comprises: duplicate proprietary software so that be sold to other people, single proprietary software bag is installed on several different systems, the copy of proprietary software is placed on the Internet or even download the copyright image from Internet.
Although in many terminal users of legal purchase software, digital piracy is quite general, extensive piracy usually occurs in distributor layer again.For example, dealer can duplicate and a plurality of copies of software program, digital audio file or digital video file are distributed to different user again.These are copied version and are passed to the user who does not suspect sometimes.Known hardware dealer uses single software package preload different system.In these examples, original manuals, disk and/or CD (CDs) are not provided or its pirate copies is provided simply to the user.
Many methods of the problem that spreads that prevents digital piracy have been designed.A method is to use trial edition software (trialware) to limit the use software product.Can realize trial edition software by cut-off date or access times are programmed for software program.This scheme is restricted to specific duration or time on probation (trial time) with the use of software product respectively, after this, and the shielded application program of not reruning.Force the user to buy full version product then or withdraw from fully and use it.
Hardware keys is another kind of anti-piracy device, is commonly used to prevent illegally use software.Hardware keys is to insert the equipment of selected computer port.As long as executive software, it is used and detects similarly mode of other hardware devices (such as printer, monitor or mouse), the existence of detection hardware key so.Programming software prevents from illegally to use software so that it is only just operated when connecting suitable hardware keys.Because the quantity of distributing terminals user's hardware keys is corresponding to the quantity of the client access licence of being bought (seat license), in the time of on being installed in another system that there is no need hardware keys, this software is with inoperative.
Another general anti-piracy technique is to require before install software a certain login key that input is provided by software company.Traditionally, only give login key, although some are issued electronically with the priginal soft bag.Unfortunately, the holder that can't prevent login key is installed in software in several systems.In addition, many electronic register keys are based on user's personal information (that is, such as user name), and therefore, some hackers have developed to calculate and have been used for the program of the login key of name arbitrarily.
Unfortunately, by using login key, the hacker is easy to avoid all above-mentioned anti-piracy (and many other systems).The universal method of resisting these anti-piracy techniques is that the coding dis-assembling with application programming interface (API) becomes assembly language, after this, assembly language is decompiled into programming language.By the knowledge that obtains from program flow, the hacker is rewriting program or some condition is set in program itself easily, consequently avoids all anti-piracy authentication algorithms.
By above it seems, be starved of that have can not be by the anti-piracy of computer hacker or easy reprogrammed of other digital piracy or avoidance.Also need to have the anti-piracy that can combine with existing mass-memory unit.
Summary of the invention
According to an aspect of the present invention, the invention provides a kind of be used on information network provides the method for carrying out data access control from long-range informant's information to sending to the digital processing system of subscriber's local, comprising: (a) opertaing device is connected to described digital processing system; (b) by carrying out user authentication process, obtain user identity; (c) when the described user identity of checking, from first storage unit retrieval initialization information of opertaing device; (d),, described initialization information is provided to described informant by described digital processing system through described information network; (e) when receiving the affirmation of user identity, between described opertaing device and informant, set up and communicate by letter; (f) from described informant's acquired information; And, (g) with described information stores in second storage unit of described opertaing device.
According to another aspect of the present invention, provide a kind of be used on information network to provide the storage and the anti-piracy device of carrying out data access control from long-range informant's information to sending to the digital processing system of subscriber's local, it operationally is attached to described digital processing system; By carrying out user authentication process, obtain user identity; When having verified described user identity, from first storage unit retrieval initialization information of described control and anti-piracy device; Through described information network,, described initialization information is provided to described informant by described digital processing system; When receiving the affirmation of user identity, between described control and anti-piracy device and informant, set up and communicate by letter; From described informant's acquired information; And, with described information stores in second storage unit of described control and anti-piracy device.
According to a further aspect of the invention, a kind of method that is used for by the user access limited information is provided, described method comprises step: the communication port that portable memory apparatus is connected to the local client computer with user interface, described client computer can be connected to the remote content server on the network communicatedly, described content servers store limited information, described portable memory apparatus has position biosensors thereon also can be with respect to the stored authorized user's of institute biological template, the verified users identity; Use described biosensors, catch the biological information of request; The described portable memory apparatus checking described request person's who is provided identity is sent to described content server with first notice from described portable memory apparatus; From described content server receiving equipment checking request, and in response to this, device authentication replied from described portable memory apparatus be sent to described content server, described device authentication is replied the checking that is used to finish between described content server and described portable memory apparatus and is shaken hands; Receive key request from described content server, and in response to this, expression described request person's first key is sent to described content server from described portable memory apparatus, and described first key is used to allow described content server to confirm described request person's identity; Receive described limited information from described content server; Use second key of expression described request person's identity, encrypt described limited information; And the form to encrypt stores described limited information in the described portable memory apparatus into, wherein, does not use described second key, can not decipher described institute storage encryption information.
According to an aspect of the present invention, provide the method for SAKE, wherein SAKE is connected on main frame or the client and SAKE obtains user's biological identity information by its biology sensor.According to the biological template in the internal storage unit that is stored in SAKE, the biological identity information of verified users is such as fingerprint.Internal storage unit retrieval and the subscriber-related various initialization informations that comprise PKI from SAKE, and the machine network is provided to informant or Internet Service Provider (" ISP ") by host computer system with initialization information such as Internet as calculated.Behind the verification initialization information, between SAKE and informant, set up network service.As SAKE during, encrypt this information and be stored in the flash memory in the SAKE from informant's acquired information.
Details description, accompanying drawing and the claims of setting forth from below, additional features of the present invention and advantage will be conspicuous.
Description of drawings
From the accompanying drawing of the following detailed description that provides and each embodiment of the present invention, will more fully understand the present invention, yet, should not be taken to limit the invention to specific embodiment, and only be to be used for explanation and understanding.
Fig. 1 example illustrates that according to one embodiment of present invention verification is from the synoptic diagram of the verification system of the password of main frame.
Fig. 2 example illustrates that according to another embodiment of the present invention verification is from the synoptic diagram of the verification system of the password of main frame.
Fig. 3 example illustrates that according to another embodiment of the present invention verification is from the synoptic diagram of the verification system of the password of main frame.
Fig. 4 example illustrates that according to another embodiment of the present invention verification is from the synoptic diagram of the verification system of the password of main frame.
The explanation of Fig. 5 example is verified the method from the password of main frame according to one embodiment of present invention.
The explanation of Fig. 6 example is used the synoptic diagram of the computer system of anti-piracy file manager according to another embodiment of the present invention.
The explanation of Fig. 7 example is used for receiving from Web server the synoptic diagram of the verification system of data according to another embodiment of the present invention.
Fig. 8 example illustrates network structure according to an embodiment of the invention.
Fig. 9 is according to one embodiment of present invention, the block diagram of example explanation SAKE equipment.
Figure 10 is according to one embodiment of present invention, and the example explanation provides the process flow diagram of the method for data access control on network.
Figure 11 is the process flow diagram of each step of the embodiment of expression verification method of the present invention.
Embodiment
Argumentation is used for providing the apparatus and method of data access control on Internet.
In following description, for the purpose of illustration, set forth each concrete details so that complete understanding of the present invention is provided.Yet, to one skilled in the art, implement the present invention and can not require that these concrete details are conspicuous.In other cases, provide very known circuit and equipment so that avoid making the present invention unclear with the block diagram form.
It will be appreciated that the present invention can comprise the use known technology, such as for example CMOS (" complementary metal oxide semiconductor (CMOS) ") technology, or other semiconductor fabrication process transistor circuit of being easy to make.In addition, can be by being used to make other manufacturing process realizations the present invention of digital device.
Fig. 1 example illustrates that according to one embodiment of present invention verification is from the verification system 10 of the password 12 of main frame 14.Verification system 10 comprises first storage unit 16, ROM (read-only memory) (ROM) unit 18 and microcontroller 20.Microcontroller 20 is connected to main frame 14, first storage unit 16, ROM cell 18 and second storage unit 22.Microcontroller 20 preferably is connected to main frame 14 by USB (universal serial bus) (USB) controller.
In another embodiment of the present invention, ROM cell 18 can form the part of microcontroller 20.In addition, first storage unit 16 and second storage unit 22 can be of a plurality of mass-memory units, comprise hard disk drive, floppy disk or mobile flash memory device, such as the ThumbDrive that is made by Trek2000.In addition, two storage unit can be used in the physical arrangement so that form single mass-memory unit.Mass-memory unit also can be put together so that form one chip with microcontroller 20.
First storage unit 16 storage checking sequence 24s, it is used for verification password 12.The verification algorithm 26 of authentication password 12 and checking sequence 24 are coded on the ROM cell 18 together.In addition, ROM cell 18 preferably includes shutdown algorithm (shutdown algorithm) 28.Because these algorithms and other data are hard codeds, the content of ROM cell 18 can not be compiled again or be revised.After receiving password 12, microcontroller 20 loads and carries out verification algorithm 26 so that verification password 12 and checking sequence 24.Have only behind verification password 12, just allow access second storage unit 22.
After receiving inquiry, can import password 12 by the software program that user or main frame 14 are carried out from microcontroller 20.Because verification algorithm 26 is hard coded within on the ROM cell 18, duplicates or compile again and change the software program that resides on the main frame 14 and do not destroy by copyright protection provided by the invention.To one skilled in the art password 12 can be privately owned character string, communication protocol sequence or only the some other confidentiality agreement known to the authorized user be conspicuous.In addition, fingerprint, iris, face or voice that password 12 and checking sequence 24 can pass through to use the user form the part of biometric authentication as the checking means.
Password 12 can also be programmed on the software of operation on the main frame 14 and can therefore, be unknown to the terminal user by verification algorithm 26 identifications only.As mentioned above, be preferably in hardware or firmware (such as ROM cell 18) and go up realization verification algorithm 26 so that it is anti-tamper; That is, verification algorithm 26 will extremely be difficult to contrary the manipulation or extracted data, therefore extremely be difficult to avoid.
If shutdown algorithm 28 preferably by receiving a series of incorrect cipher by microcontroller 20, stops total system and realizes, attack to stop rough power.Authentication system programmer can be defined in the maximum times of the incorrect cipher that allows before the system closedown.Shutdown algorithm 28 can also be programmed so that no longer accept to reach the password input of specific times.By using shutdown algorithm 28, make by rough power application program to be used for the test and the error approach of recognition code 12 and concerning the hacker, will to become process slowly.Therefore, algorithm stops potential hacker to attempt recognition code 12.
Second storage unit 22 is used for required program and/or the file of program run on the storage host 12.The example of this file comprises executable program (such as software installation procedure), digital audio file, digital video file, image file, text and library file.Microcontroller 20 has only after receiving proper password 12 by microcontroller 20, just allows from main frame 14 accesses second storage unit 22.
Although in this embodiment, be exemplified as single entity, can should be conspicuous with a plurality of method combination microcontrollers 20, first storage unit 16, ROM cell 18 and second storage unit 22 to one skilled in the art.For example, can on single semiconductor chip, realize microcontroller 20, first storage unit 16, ROM cell 18 and second storage unit 22.In another embodiment, can on the chip that separates with storage unit, realize microcontroller 20 and ROM cell 18.
Therefore, the present invention has very big design flexibility, can change easily according to user's request.For example, on the one hand, use a plurality of chips can allow the different sellers to make the different piece of verification system.On the other hand, the present invention being produced on still less on the chip (or one chip) can be more cheap and more performance is provided.In addition, if ROM cell 18 and microcontroller 20 are positioned on the identical chips, more be difficult to separate ROM so that read storage data thereon.
Fig. 2 example illustrates that according to another embodiment of the present invention verification is from the verification system 50 of the password 52 of main frame 54.Verification system 50 comprises first storage unit 56, ROM cell 58 and microcontroller 60.Microcontroller 60 is connected on main frame 54, first storage unit 56, ROM cell 58 and the scrambler 62.Scrambler 62 further is connected to second storage unit 64.The storage of first storage unit 54 is used for the checking sequence 66 of verification password 52.The verification algorithm 68 of authentication password 52 is programmed on the ROM cell 58.ROM cell 58 preferably includes shutdown algorithm 70.
After receiving password 52, microcontroller 60 loads and carries out verification algorithm 68 so that by checking sequence 66 verification passwords 52.Have only behind verification password 52, just allow access second storage unit 64.If receive a series of bad passwords by microcontroller 60, shutdown algorithm 70 preferably stops total system.Authentication system programmer determines to allow to attempt the maximum times of incorrect cipher.
At first respectively by scrambler deciphering or encrypt and to read or to write data on it from second storage unit 64.Can use many different encipherment schemes by scrambler 62, comprise that IDEA (IDEA), data encryption standards (DES) are encrypted, triple DES (3-DES) is encrypted and the secret standard of high-quality (PGP).By encrypting the content of second storage unit 64,, can not understand the implication of content even the hacker manages to read the content (for example detecting by use) of avoiding microcontroller 60.Behind the overstocked sign indicating number 52 of empirical tests, can use the demoder (not shown) to decipher the content of second storage unit 64.
In addition, the data that are stored in second storage unit 64 can be protected by hash-coding.In addition, preferably also encryption or hash are taken checking sequence 66 apart so that prevent the hacker to checking sequence 66.If first storage unit 56 is arranged in second storage unit 64, this can not need other scrambler to realize.
Fig. 3 example illustrates that according to another embodiment of the present invention verification is from the synoptic diagram of the verification system 100 of the password 102 of main frame 104.Verification system 100 comprises ROM cell 106 and microcontroller 108.Microcontroller 108 is connected to main frame 104, ROM cell 106 and scrambler 110.Scrambler 110 further is connected to storage unit 112.The verification algorithm 114 of authentication password 102 is programmed on the ROM cell 106.The checking sequence 116 of verification password 102 is hard-coded on the verification algorithm 114.ROM cell 106 preferably includes shutdown algorithm 118.
As described at preceding embodiment, after receiving password 102, microcontroller 108 loads and carries out verification algorithm 114 so that by checking sequence 116 verification passwords 102.Only behind verification password 102, just allow access memory cell 112.If behind a series of incorrect passwords of microcontroller 108 receptions, preferably use shutdown algorithm 118 to stop total system.
By verifying that directly sequence 116 is hard coded into verification algorithm 114, can revise checking sequence 116 and become more difficult in fact in a plurality of positions.For a change hard code authentication sequence not only needs to recompilate (if using compiler language), and requires enough understanding realizations will not cause program mal so that guarantee to change.This measure makes the more difficult reprogramming verification system 100 of hacker.
Fig. 4 example illustrates that according to another embodiment of the present invention verification is from the verification system 150 of the password 152 of main frame 154.Verification system 150 comprises ROM (read-only memory) (ROM) unit 156 and microcontroller 158.Microcontroller 158 is connected to main frame 154, ROM cell 156 and scrambler 160.Scrambler 160 further is connected to storage unit 162.At first respectively by scrambler 160 deciphering or encrypt from storage unit 162 read or write on it data.In addition, hash-coding can be adopted so that protection is stored in the data on the storage unit 162.
Storage unit 162 is made up of two types data storage area: common storage area 164 and dedicated memory 166.Being used for the checking sequence 168 of verification password 152 is stored on the dedicated memory 166.The verification algorithm 170 of authentication password 152 is programmed on the ROM cell 156.ROM cell 156 also comprises shutdown algorithm 172.By not declaring memory size available on storage unit 162, can create common storage area 164 and dedicated memory 166.
For example, have the storage unit of from 000 to 1000 physical address, have only when the declaration of operating system (OS) such as the Windows on main frame 154 physical address 000 to 500, OS will not know to exist physical address 501 to 1000.In this case, the data that are stored in the physical address 000 to 500 can be by arbitrary user access.This district is called the common storage area.On the contrary, the physical address 501 to 1000 of declaration does not form dedicated memorys, because these addresses only can be used for microcontroller 158 and only can be by authorized user or software program access.
Under not secret operating conditions, arbitrary user can indicate main frame 154 to come from the common storage area 164 reading of data or data are write on the common storage area 164.Yet if the user wishes access common storage area 166, user or software program must at first be inputed password 152, send it to microcontroller 158 then, are used for checking.After receiving password 152, microcontroller 158 is carried out verification algorithm 170 so that by checking sequence 168 verification passwords 152.Have only behind verification password 152, just allow access dedicated memory 166.If receive a series of incorrect cipher by microcontroller 158, shutdown algorithm 172 stops total system.
The explanation of Fig. 5 example is used to verify the method 200 from the password of main frame according to one embodiment of present invention.At first provide the checking sequence also preferably to be stored in first storage unit at piece 202.Simultaneously in another piece 204, provide the verification algorithm that is stored in the ROM cell.After receiving prompting, by user or software program input password from main frame.Then, receive password by the microcontroller of carrying out verification algorithm so that pass through checking sequence check password at piece 206 at decision block 208.
If verification password in decision block 208 will allow the access exclusive district in piece 210, such as second storage unit in the foregoing description.Then, the user can read or write second storage unit, preferably encrypts.If verification password not in decision block 208, the user will not refuse access second storage unit and method 200 will finish in piece 212.In addition, if password bad is imported proper password with giving the other chance of user.Yet, if receive a series of incorrect cipher by microcontroller, best halt system.
The explanation of Fig. 6 example is used the synoptic diagram of the computer system 250 of anti-piracy file manager 252 according to another embodiment of the present invention.Anti-piracy file manager 252 is connected to anti-piracy authentication engine 254 and storage unit 256.Anti-piracy manager 252 is replied the request from a plurality of software programs 258, and a plurality of software program 258 requests are from the different proof schemes of anti-piracy authentication engine 254.By verification system 260 protection access memory cells 256.In this example system, dirigibility of the present invention allows the many dissimilar software programs of simultaneous verification by anti-piracy file manager 252.
The explanation of Fig. 7 example is used for receiving from Web server 302 synoptic diagram of the verification system 300 of data according to another embodiment of the present invention.Verification system 300 is connected to main frame 304, and main frame 304 is connected to Web server 302 by dialing or broadband connection usually.Main frame 304 preferably is connected to verification system 300 through USB connector.The example of main frame 304 comprises the mobile phone and the tablet of personal computer (PC), PDA(Personal Digital Assistant), permission WAP (wireless application protocol) (allowing WAP).
For from Web server 302 retrieve data, the password that receives by main frame 304 by verification system 300 verifications.Usually by the input of the software in user or main frame password.If input password, verification system can also be configured to accept biometrics password, such as fingerprint or retina scanning by the user.If be proved to be successful, verification system 300 sends the request of access Web server 302 by main frame 304.After receiving this request, Web server 302 is permitted the webpage that access has private data.These data can be with the form of music file or online book or software program.Because the verification algorithm in the hard code authentication system 300, the checkschema in the verification system 300 can not be evaded or change to unauthorized user, therefore, and the data on can not access Web server 302.
In another embodiment of the present invention, password will embed will be from the Internet data retrieved.The request that main frame 304 will be used for data sends to Web server 302.After receiving this request, Web server 302 will embed password in the data of being asked and send to verification system 300 and be used for verification.If verification succeeds, after showing or carrying out it, verification system 300 allows main frame 304 access datas.In a preferred embodiment, encryption is from the data of Web server 302.Before being used in main frame 304 or being stored in verification system 300, in verification system 300, carry out the deciphering of data.
By considering explanation of the present invention and principle, to one skilled in the art, other embodiment of the present invention will be conspicuous.In addition, some term is used to describe clearly purpose, and does not limit the present invention.The foregoing description and preferred feature should be considered as exemplary, limit the present invention by the accessory claim book.
The general introduction of storage anti-piracy key encryption device (" SAKE ")
According to an aspect of the present invention, provide the method for SAKE, wherein SAKE is connected on main frame or the client, and SAKE receives the user biological identity information by its biology sensor.According to the biological template in the internal storage unit that is stored in SAKE, the biological identity information of verified users is such as fingerprint.Internal storage unit retrieval and the subscriber-related various initialization informations that comprise PKI from SAKE, and the machine network is provided to informant or Internet Service Provider (" ISP ") by host computer system with initialization information such as Internet as calculated.Behind the verification initialization information, between SAKE and informant, set up network service.As SAKE during, encrypt this information and be stored in the flash memory in the SAKE from informant's acquired information.
In one embodiment, SAKE is storage and the anti-piracy device that comprises biometric verification ability on the plate.SAKE has general connectivity ability, such as USB connector.High-speed data transfer and high capacity storage capacity are another advantages of SAKE.For example, SAKE can have the memory capacity of a GB and have the access speed that reaches per second 1 gigabit.To discuss the more detailed description of SAKE below.
Fig. 8 example illustrates network structure 800 according to an embodiment of the invention.Network structure 800 comprises a plurality of SAKEs802, host computer system, Internet810 and each informant, content provider and/or ISPs.Host computer system comprises personal computer (" PC ") 804, kneetop computer 805, personal digital assistant (" PDA ") and other digital processing systems in one aspect, such as server, small-size computer, mainframe computer, point of sale machine, workstation or the like.Internet810 can be Intranet, wide area network (" WAN ") and/or LAN (Local Area Network) (" LAN ") in another embodiment.The informant comprises online transaction 820, Internet website 830, sale service 840, personal medical information 850, e-learning data 860, library 865, publisher 870, music 875 and TV recreation and film 880.Also to be increased on the network structure 800 be conspicuous to other functional blocks to one skilled in the art.
The content provider of online transaction 820 comprises various online sales transaction, and it comprises the online sales of commodity, software, information and network service on the Internet.In one embodiment, SAKE802 provides secure transactions, and it is included in access between user and informant, purchase and download product.The advantage of using SAKE is to prevent unauthorized, duplicate business information without limit.
The content provider of Internet website 830 comprises the website that each is limited, and it requires membership for example to come access to be placed on information in the limited website.In one embodiment, SAKE82 provides the controlled access to limited Internet website.In another embodiment, SAKE802 provides the method for controlled distribution by the information of SAKE reception.In this case, using the advantage of SAKE is to prevent unauthorized access.
Service 840 content provider comprise in one aspect provide support, the various online services of resource and/or upgrading.In one embodiment, SAKE802 provides the method that service and/or upgrading are provided to the client of mandate and/or registration service.In this case, using the advantage of SAKE is to prevent that unauthorized side from receiving service.
The content provider of medical data 850 comprises medical information in one aspect, such as restricted hospital web site.In one embodiment, SAKE802 provides time slot scrambling so that retrieve personal medical information on the Internet from the content provider who is used for medical data 850.In this case, using the advantage of SAKE is to prevent unauthorized side's access individual medical data.
The content provider of e-learning 860 comprises in one aspect and can stick on the webpage or the online education data of downloading from the website.In one embodiment, SAKE802 provides time slot scrambling so that from the content provider various education and/or learning materials are downloaded to each user who authorizes and/or register, thereby receives education material.In this case, using the advantage of SAKE is to prevent that unauthorized side from downloading education material from the content provider of e-learning 860.
The content provider of library 865 and publisher 870 comprises various online books and the article that can borrow or buy in one aspect.In one embodiment, SAKE802 is used for the books of authorized user and/or the digital copies of article by download, and the time slot scrambling of buying or borrowing is provided.In this case, using the advantage of SAKE is to prevent that unauthorized side from obtaining to stick on the books in the website and the copy of article.
The content provider of music 875 and video game/film 880 comprises various online digital music and the game/movie that can borrow or buy in one aspect.In one embodiment, SAKE802 is provided for the time slot scrambling that the digital copies of music, recreation and/or film was bought or borrowed to authorized user.In this case, using the advantage of SAKE is to prevent that unauthorized side from obtaining to stick on the copy of music, recreation and/or film in the website.
In operation, when for example user want from website's purchase software, SAKE at first verified the user, and it can comprise biometric identification process.After the identity of verified users, SAKE informs website's request of access and security code.After confirming request of access and security code, can on Internet810, set up network service by the website that ISP works with SAKE.Subsequently encrypted public key is forwarded to the user's for confirmation of website true identity from SAKE.As long as confirm this user identity by the website, it sends to SAKE with the software of being asked through the host computer system of SAKE.After receiving this software, it directly is stored in the flash memory that has the limited SAKE that maybe can't find out in the host computer system.
The advantage of using SAKE to serve as anti-piracy device be prevent on the unauthorized copying Internet information.Using another advantage of SAKE is only directly institute's downloaded contents to be stored among the SAKE, thereby after disconnecting SAKE from host computer system, can't search on host computer system.Another advantage is allowing on the user access network, before the senior content on Internet or the Intranet, adopts individual and biological information to verify the user.
Fig. 9 is according to one embodiment of present invention, the block diagram of example explanation SAKE900.SAKE900 comprises micro-control unit (" MCU ") 901, flash memory 922, USB connector (plug-in unit) 916 and biology sensor 920.MCU901 further comprises processor 902, internal storage 904, tamper proof unit 906, encryption/decryption element 908, hashing algorithm 910, biometric verification 912 and USB controller 914.In one embodiment, on single chip, make processor 902, internal storage 904, tamper proof unit 906, encryption/decryption element 908, hashing algorithm 910, biometric verification 912 and USB controller 914.Use various bus 930-938 to come in SAKE900, to connect each unit.To one skilled in the art, also can be increased on the SAKE900 be conspicuous to other functional blocks.
Processor 902 is connected on the 930-932 bus, is used for transmitting information back and forth with each parts.Processor 902 comprises microprocessor, processor, CPU (central processing unit) or digital processing element, such as Pentium TM, PowerPC TM, Alpha TMOr the like.Processor 902 is by the data stream of execution command control SAKE900.In one embodiment, processor 902 is carried out the navigation software that can be stored in the internal storage 904, is used for control data stream.
Internal storage 904 is to be designed to store verification msg in one embodiment, such as the flash memory of PKI, private key and biological template etc.It should be noted that PKI, private key and biological template are loaded in the internal storage 904 during setting or initialization SAKE900.Internal storage 904 is connected to processor 902 by private bus 932, is used for fast data store and extraction.In another embodiment, internal storage 904 is connected to processor 902 by system bus 930.Biological template comprises fingerprint and/or iris templates.In another embodiment, internal storage 904 storages are used for controlling the navigation software of the data stream between ISP and SAKE.Navigation software also is responsible for showing these data then from flash memory 922 retrieve data.
Biology sensor 920 is connected to biometric authentication unit 912 through bus 936, and wherein biology sensor 920 detects from user biological information or figure.For example, detect fingerprint image as the fingerprint sensor of biology sensor from the user of current positive control SAKE900.As long as obtain user's fingerprint, it is forwarded to biometric verification unit 912 from fingerprint sensor, be used to verify the user.As long as receive biological information, biometric verification unit 912 is storer 904 internally, and treated device 902 extracts biological template, such as fingerprint template and relative biological template, the biological information that checking just in time receives.To verify that the result is forwarded to processor 902.It should be noted that during initialization SAKE, load biological template.
USB controller 914 is connected to system bus 930 and USB connector 916 through private bus 938.USB controller 914 is designed to control communicating by letter between SAKE900 and host computer system, and is not shown in Fig. 9.USB connector 916 is the USB plug-in unit that can be directly connected to the USB port of host computer system in one embodiment.USB connector 916 is designed to support the whole weight of SAKE and inserts in the USB port simultaneously.Be further noted that and when SAKE inserts the USB port of host computer system, only a part of SAKE inserted host computer system.
Hashing algorithm 910 is connected to system bus 930 so that carry out hash function.Hashing algorithm 910 is the hashing algorithm of standard in one embodiment, is designed to Hash public keys such as secure Hash standard (SHS) and before on the Internet they being sent to their destinations.
Flash memory 922 is connected to MCU901 and is configured to store mass data through bus 934.For example, flash memory 922 can be stored and reach 1 GB.In one embodiment, flash memory 922 has the ability of high capacity storage and can directly be stored in the flash memory 922 from the ISP data downloaded.For protected data is avoided steal, before it being stored in the flash memory 922, enciphered data.Encryption/decryption element 908 is connected to system bus 930 and is connected to flash memory 922 through bus 934.In one embodiment, the encryption/decryption element 908 that can be the Standard Encryption sign indicating number is before being stored in flash memory 922, according to the encrypted private key data.Encryption/decryption element 908 also is used for after extracting data from flash memory 922, according to the private key data decryption.
Tamper proof unit 906 is connected on the system bus 930.The function of tamper proof unit 906 is designed to work as, detects and use high temperature, voltage and/or frequency is altered or during steal SAKE, tamper proof unit 906 deletions are stored in the data in internal storage 904 and the flash memory 922.In one embodiment, tamper proof unit 906 comprises can detect abnormality, exceeds the sensor of specification such as voltage, frequency and temperature.
Figure 10 is according to one embodiment of present invention, and the example explanation provides flow process Figure 100 of the method for data access control on the network.At piece 1002, process is connected to digital processing system with opertaing device.In one aspect, opertaing device is SAKE, and it comprises USB connector, MCU, flash memory and biology sensor.USB connector is used for being directly connected on the USB port of digital processing system of the host computer system of serving as SAKE.This process enters piece 1004.
At piece 1004, biology sensor detects user biological information and the biological information that is detected is forwarded to biometric verification unit.Biometric verification unit is verified the biological information that is detected with respect to the biological template that is stored in the internal storage.Behind identifying user identity, this means biological information such as fingerprint and biological template coupling, process enters piece 1006.
At piece 1006, process is the memory search initialization information internally.In one embodiment, initialization information comprises security code and PKI.Can be used between SAKE and ISP, setting up initial communication at the security code that changes between ISPs.Process enters piece 1008.
At piece 1008, security code is forwarded to relevant ISP to process and communication is set up in request.As long as form communication, PKI be forwarded to ISP real user for confirmation just communicate by letter with ISP.Process enters piece 1010.
At piece 1010, set up between SAKE and ISP communicate by letter and ISP prepares to carry out user's request.Process enters piece 1012.
At piece 1012, SAKE receives institute's information requested, such as the copy of digital books or film.After encrypting institute's information requested, process enters piece 1014.
At piece 1014, process is stored in institute's ciphered data in the flash memory of SAKE.Process enters next piece.
Figure 11 is the process flow diagram of each step of the embodiment of expression verification method of the present invention.In currently preferred embodiment, the user uses following with reference to the described proof procedure of Figure 11, and request is also downloaded limited content to the SAKE equipment of distributing to that user from content server.As mentioned above, limited content can be any of various information, such as copyrighted data (for example, newspaper, books, magazine, music, film, software, recreation or the like), confidential records (such as the medical treatment, finance), privately owned business information (for example, personal document, technical design, trade connection or the like), before permitting visit, require the content of paying or age verification and any other information that requires access control.
In step 1105, for starting this proof procedure, the user utilizes the embodiment of verification method of the present invention, accessed content supplier's log-on webpage.Usually, the user uses general purpose I nternet browser software (for example, the Microsoft Internet Explorer) WWW of navigating that is installed on the client computer that is connected to Internet.For visiting specified log in page, the user imports the web page address (for example, URL address) of log in page or clicks hyperlink or the bookmark that points to that address.According to specific application, client computer can be desk-top computer, laptop computer, PDA(Personal Digital Assistant), point of sale (POS) terminal, TV, game console, network information station or allow the user and the equipment of interactive any other permission network of content server.In one embodiment, log in page is stored on the content server and is programmed to comprise " login " button or link, when clicking, makes content server generate the order that starts proof procedure.Therefore, the user clicks " login " button so that the starting proof procedure.
In step 1110, SAKE equipment in one embodiment, comprises that the USB plug-in unit of the USB port of inserting client computer receives order from content server.Communicating by letter of content server and SAKE equipment room set up in this order.This order is used for also informing that the preparation of SAKE device content server receives the information that belongs to proof procedure from SAKE equipment.
In step 1115, SAKE equipment is captured biological information through embedding the biology sensor of SAKE equipment from the user.In current preferred embodiment, biology sensor is the embedding fingerprint sensor on the upper surface of SAKE equipment.When the user is placed on his/her thumb on the sensor, catch fingerprint, be used for device authentication, as below will be described in the step 1120 by SAKE.Although described fingerprint as identity validation technology at this, should recognize according to the present invention, also can use other technology, such as iris scan based on biology.
In step 1120, with respect to the biological template of one or more authorized users of being stored, the biological information that verification is caught.In one embodiment, when SAKE equipment is assigned to authorized user, catches the fingerprint of that authorized user and store in the SAKE equipment as fingerprint template.In one embodiment, under the situation of supporting a plurality of authorized users, for single template is created and stored to each authorized user.After this, when people think limited content on the specified server of access SAKE equipment, by the finger-mark check machine in the SAKE equipment, with respect to the stored authorized user's of institute fingerprint template, that people's of verification fingerprint.
If in step 1120, determine that biological information (for example fingerprint) of being caught and the biological template of being stored are (or under the situation of a plurality of authorized users, when one or more templates) mating, so in step 1125, SAKE equipment is sent to content server with notice, shows the identity of verifying current user to server biologically.
In step 1130, SAKE equipment is from content server receiving equipment checking request.In a preferred embodiment, content server is sent to SAKE equipment with the device authentication request, as described in above-mentioned step 1125 after receiving the notice of subscriber authentication from SAKE equipment.
In step 1135, the SAKE device responds is in the described device authentication request of step 1130, device authentication replied be sent to content server.Importantly, device authentication is replied and is allowed SAKE equipment and content server to finish checking to shake hands.The SAKE device programming also can be replied by the device authentication of its identification for the feature that generates specific content servers.Therefore, reply the verification of permission server and SAKE equipment suitably is assigned to the user who is used for the limited content on the access server.According to preferred embodiment, device authentication is replied and is comprised a plurality of checking sequences, and each sequence is separately transmitted to server.For example, after transmitting the first checking sequence, before transmitting next sequence itself, SAKE equipment can be waited for the affirmation sequence from server.Consider the dirigibility of personalized aspect, in checking is shaken hands, can use the sequence of arbitrary number.In a preferred embodiment, the different content server has different checkings with their corresponding SAKE equipment shakes hands, and consequently the appointment SAKE equipment that distributes for specific content servers can not be used for the limited content on another content server of access.
In step 1140, SAKE equipment receives key request from content server.In a preferred embodiment, when finishing the checking described in the above-mentioned steps 1135 and shake hands, content server is sent to SAKE equipment with key request.In other words, when content server was concluded the legal SAKE equipment of doing for oneself the request source that is used for limited content that purpose suitably distributing, server sent to SAKE equipment with key request.
In step 1145, the SAKE device responds is sent to content server in the key request described in the above-mentioned steps 1140 with first key of representing user identity.This first key allows server to confirm user's identity.In a preferred embodiment, first key is the third-party key holder's of unique identification a PKI (for example, employed under public-key architectures or PKI), such as content server in this case.In one embodiment, use the secure Hash algorithm that preferably is stored in the non-volatile solid-state memory, before being sent to content server, Hash public keys.Should recognize according to the present invention, can carry out key verification by content server itself or the evaluation authorities (" CA ") by the represent content server.
In step 1150, SAKE equipment receives limited content from content server as requested.In one embodiment, receive limited content as one or more data stream by SAKE equipment.In other words, by streaming content is sent to SAKE equipment from content server.
Should recognize according to above preferred embodiment, content server only sends to limited content SAKE equipment after the good authentication of user's successful authentication, content server and SAKE equipment room is shaken hands and used the successful verification of user identity of unique key such as PKI.Aforesaid three level verification processes of the present invention provide stronger safeguard protection, prevent that unauthorized access is stored in the limited content on the content server.
In step 1155, the content that the SAKE devices encrypt receives from content server.In a preferred embodiment, use second key of expression user identity, carry out and encrypt.In one embodiment, second key is the private key that is assigned to this user.
In step 1160, SAKE equipment is stored in encrypted content in its storer.The content of maintaining secrecy and to be stored prevents unauthorized access, because it is in encrypted form and there not being second key (for example private key) not decipher, described in step 1155.In one embodiment, the content stores of being encrypted is in non-volatile solid-state memory.
In a preferred embodiment, SAKE equipment comprises that one or more voltage-level detectors, frequency detector and Temperature Detector (for example, thermometer, constant temperature meter) so that further protect institute's canned data, prevent to alter.The running parameter of these detector monitors voltages, frequency and temperature.Should recognize that common hacking technique comprises change ambient voltage, frequency and/or temperature, wherein memory device is attempted to operate so that obtain the data that unauthorized access is stored.Therefore, according to this embodiment, during one or more running parameter outside detecting device detects the normal range of operation that drops on specified they, SAKE unit deletion or destroy enciphered data in this storage, alternatively, be first key, second key and biological template.This data self destruction feature provides and prevents that unauthorized access is stored in the defence bottom line of the limited content in the SAKE equipment.
Importantly, the content that receives from content server directly enters SAKE equipment and is not stored on the client computer in any form.Internet browser is served as the conduit of the data transmission of content server and SAKE equipment room.It is transparent and content neither is shown to the user in browser that data transmit the user, do not allow to use yet browser interface with content stores on client computer.In a preferred embodiment, transmit data by streaming, it provides the other protection that prevents steal, because under the situation of malicious intercepted, can not have a mind to the free burial ground for the destitute partial data stream that collects again.In one embodiment, by the enciphered data that browser (using the standard decryption protocol such as DES, AES, 3-DS) deciphering receives from server, before storage, use encrypted private key then by SAKE equipment.In another embodiment, the enciphered data former state is delivered to SAKE equipment, it can be carried out other deciphering and/or encrypt again.Be stored in limited content in the SAKE equipment and can not copy to another storage medium that is connected to client computer with encrypted form.In addition, only after by biosensors and collator identifying user identity, just allow retrieve data.
As long as content is stored in SAKE equipment secretly, authorized user can be by successfully transmitting biometric authentication, this content of acquisition access, thus make content that the SAKE device decrypts is stored and make it flow to appropriate application program to be used for processing.For example, deciphering music file or movie file also flow to media player, is used for resetting.The deciphering executable file is then by the SAKE equipment operation.Declassified document is so that by viewer/directly browse from the word processor of SAKE equipment.Therefore, content is still in SAKE equipment, and data stream is under the SAKE device control, so that prevent unauthorized access.In another embodiment, the encrypted content that flows is used for by the appropriate application program processing non-decrypting.In this embodiment, provide the personalized application that to handle encrypted content program.
In the above description, the present invention has been described with reference to its concrete exemplary embodiment.Yet under the situation that does not deviate from more wide region of the present invention, it is conspicuous can making various improvement and modification.Therefore, instructions and accompanying drawing should be considered as exemplary rather than limited significance.

Claims (56)

1. one kind is used on information network providing the method for carrying out data access control from long-range informant's information to sending to the digital processing system of subscriber's local, comprising:
(a) opertaing device is connected to described digital processing system;
(b) by carrying out user authentication process, obtain user identity;
(c) when the described user identity of checking, from first storage unit retrieval initialization information of opertaing device;
(d),, described initialization information is provided to described informant by described digital processing system through described information network;
(e) when receiving the affirmation of user identity, between described opertaing device and informant, set up and communicate by letter;
(f) from described informant's acquired information; And
(g) with described information stores in second storage unit of described opertaing device.
2. the method for claim 1 wherein saidly is connected to digital processing system with opertaing device and comprises that further the universal serial bus protocol connector with described opertaing device is connected to the USB jack of described digital processing system so that communication.
3. method as claimed in claim 2, wherein said method further comprise described digital processing system are connected in internet, Intranet, wide area network and the LAN (Local Area Network) at least one.
4. method as claimed in claim 3, wherein said step by execution user authentication process acquisition user identity further comprises:
Start fingerprint detector and detect user fingerprints;
Obtain described user fingerprints from described fingerprint detector;
Described first storage unit retrieval file fingerprint from described opertaing device; And
Respond described file fingerprint, the checking user fingerprints.
5. method as claimed in claim 3, wherein said step by execution user authentication process acquisition user identity further comprises:
Start the iris detection device so that detect user's iris;
Obtain the scanning of described user's iris from described iris detection device;
Described first storage unit retrieval iris file from described opertaing device; And
Respond described iris file, verify described user's iris.
6. the method for claim 1 wherein saidly provides the step of initialization information further to comprise to the informant:
Retrieve the security code relevant with described informant;
Described security code is sent to described informant;
Retrieve the PKI relevant with described informant; And
Before described PKI is sent to described informant, the described Gong Keying of hash.
7. method as claimed in claim 3, wherein said step from informant's acquired information further comprises:
The online transaction request is sent to described informant; And
Respond described online transaction request, receive described information.
8. method as claimed in claim 3, wherein said step from informant's acquired information further comprises:
The request that will be used to visit limited internet sites sends to described informant; And
After the verification described request, the response described request receives described information.
9. method as claimed in claim 3, wherein said step from informant's acquired information further comprises:
To serve or upgrade request sends to described informant; And
After the verification described request, the response described request receives described information.
10. the method for claim 1 further comprises the operation navigation software so that show described information in described second storage unit that is stored in described opertaing device.
11. anti-piracy method that controlled propagation information also further is provided by computer network according to claim 1, wherein said opertaing device exists with the form of storage and anti-piracy device, and described local digital disposal system also is a local host system, and wherein:
Step (a) comprises and connects the device to host computer system;
Step (b) comprises from fingerprint sensor acquisition user fingerprints, and comes the verified users identity according to the finger print data in first storage unit that is stored in described equipment;
Step (c) comprises described first storage unit retrieval and described subscriber-related PKI from described equipment;
Step (d) comprises machine network as calculated, by described host computer system, described PKI is provided to described informant;
Step (e) comprises when receiving the message of verification PKI, sets up between described equipment and informant and communicates by letter;
12. method as claimed in claim 11, the step that wherein connects the device to host computer system comprises that further the universal serial bus protocol connector with described equipment is connected to the USB jack of described host computer system so that communication.
13. method as claimed in claim 12, wherein said method further comprises at least one that is connected in internet, Intranet, wide area network and the LAN (Local Area Network).
14. method as claimed in claim 11 wherein saidly further comprises the step that described PKI is provided to described informant by described host computer system through described computer network:
Security code is sent to described informant; And
Before sending described PKI, the described PKI of hash.
15. method as claimed in claim 11, the step of wherein retrieving described PKI further comprises:
Retrieval and the extra relevant PKI of described informant; And
Before described PKI is sent to described informant, the described PKI of hash.
16. method as claimed in claim 11, wherein said step from described informant's acquired information further comprises:
The online transaction request is sent to described informant; And
Respond described online transaction request, receive described information.
17. method as claimed in claim 11, wherein said step from informant's acquired information further comprises:
The request that will be used to visit limited internet sites sends to described informant; And
After the verification described request, the response described request receives described information.
18. method as claimed in claim 11, wherein said step from informant's acquired information further comprises:
To serve or upgrade request sends to described informant; And
After the verification described request, the response described request receives described information.
19. method as claimed in claim 11, wherein said with information stores before the step of second storage unit of described equipment further is included in described second storage unit of described information stores at described equipment, response private key and encrypt described information.
20. method as claimed in claim 11 further comprises:
Retrieve described information from described second storage unit of described equipment;
Decipher described information; And
The operation navigation software is so that show described information.
21. the method for claim 1 further comprises:
Detect when altering when one in voltage, frequency and the temperature testing equipment, the tamperproof sign indicating number is loaded into carries out in the sequence; And
Carry out described tamperproof sign indicating number.
22. method as claimed in claim 13 comprises that further deletion is stored in the data in internal storage and the flash memory when altering when deleted.
23. storage and anti-piracy device, it is configured and operationally is used for enforcement of rights and requires each described method among the 1-22.
24. one kind is used on information network providing the storage and the anti-piracy device of carrying out data access control from long-range informant's information to sending to the digital processing system of subscriber's local, operationally
Be attached to described digital processing system;
By carrying out user authentication process, obtain user identity;
When having verified described user identity, from first storage unit retrieval initialization information of described control and anti-piracy device;
Through described information network,, described initialization information is provided to described informant by described digital processing system;
When receiving the affirmation of user identity, between described control and anti-piracy device and informant, set up and communicate by letter;
From described informant's acquired information; And
With described information stores in second storage unit of described control and anti-piracy device.
25. storage as claimed in claim 24 and anti-piracy device, comprising the universal serial bus protocol connector, this universal serial bus protocol connector is used for described control and anti-piracy device are connected to the USB jack of data handling system so that communicate by letter.
26. storage as claimed in claim 24 and anti-piracy device, wherein said control and anti-piracy device are operationally carried out user authentication process by following process:
Start fingerprint detector and detect user fingerprints;
Obtain described user fingerprints from described fingerprint detector;
Described first storage unit retrieval file fingerprint from described control and anti-piracy device; And
Respond described file fingerprint, the checking user fingerprints.
27. storage as claimed in claim 24 and anti-piracy device, wherein said and piracy prevention apparatus is operationally carried out user authentication process by following process:
Start the iris detection device so that detect user's iris;
Obtain the scanning of described user's iris from described iris detection device;
Described first storage unit retrieval iris file from described control and anti-piracy device; And
Respond described iris file, verify described user's iris.
28. storage as claimed in claim 24 and anti-piracy device, wherein in order to provide initialization information to the informant, described storage and anti-piracy device are further operationally
Retrieve the security code relevant with described informant;
Described security code is sent to described informant;
Retrieve the PKI relevant with described informant; And
Before described PKI is sent to described informant, the described Gong Keying of hash.
29. storage as claimed in claim 24 and anti-piracy device, wherein for from informant's acquired information, described storage and anti-piracy device are further operationally
The online transaction request is sent to described informant; And
Respond described online transaction request, receive described information.
30. storage as claimed in claim 24 and anti-piracy device, wherein for from informant's acquired information, described storage and anti-piracy device are further operationally
The request that will be used to visit limited internet sites sends to described informant; And
After the verification described request, the response described request receives described information.
31. storage as claimed in claim 24 and anti-piracy device, wherein for from informant's acquired information, described storage and anti-piracy device are further operationally
To serve or upgrade request sends to described informant; And
After the verification described request, the response described request receives described information.
32. storage as claimed in claim 24 and anti-piracy device are further operationally moved navigation software so that show described information in described second storage unit be stored in described opertaing device.
33. storage as claimed in claim 24 and anti-piracy device, wherein before information is stored in second storage unit of described storage and anti-piracy device further operationally enciphered message to respond a private key.
34. storage as claimed in claim 24 and anti-piracy device, when the operation navigation software, described storage and anti-piracy device are further operationally
Retrieve described information from described second storage unit of described storage and anti-piracy device; And
Decipher described information.
35. storage as claimed in claim 24 and anti-piracy device, described storage and anti-piracy device are further operationally
Detect when altering when one in voltage, frequency and the temperature testing equipment, the tamperproof sign indicating number is loaded into carries out in the sequence; And
Carry out described tamperproof sign indicating number.
36. storage as claimed in claim 35 and anti-piracy device, described storage and anti-piracy device are further operationally
Deletion is stored in data in internal storage and the flash memory, when altering when deleted.
37. storage as claimed in claim 24 and anti-piracy device further comprise:
Processor;
Be connected to the internal storage unit of described processor, be configured to store identity data;
Be connected to the fingerprint sensor that described processor also can read user fingerprints;
Be connected to the finger-mark check unit of described fingerprint sensor, be configured to come identifying user identity according to the verification msg that is stored in the described internal storage;
Be connected to the hashing algorithm unit of described processor, and it is configured to the PKI that hash is used to visit the information that is provided by the remote information supplier;
Be connected to the flash memory cell of described processor with the storage mass data, the information that is provided by described informant is provided described data; And
Be connected to the universal serial bus connector of described processor, be used to be connected to local host system with user interface, when described host computer system and informant were connected to computer network, described local host system communicated by described local host system and via described computer network and described informant.
38. storage as claimed in claim 37 and anti-piracy device, further comprise the encryption and decryption unit that is connected to described processor, be configured to respond described private key, encrypt the described information that receives from described informant with before described information stores is in described flash memory cell.
39. storage as claimed in claim 37 and anti-piracy device further comprise the encryption and decryption unit that is connected to described processor, are configured to before sending described information on the described network, deciphering is stored in the described information in the described flash memory cell.
40. storage as claimed in claim 37 and anti-piracy device, further comprise the tamper proof unit that is connected to described processor, one that is configured to when voltage, frequency and temperature testing equipment detects when altering state, destroys the data that are stored in described inside and the flash memory cell.
41. storage as claimed in claim 37 and anti-piracy device further comprise:
Be connected to described processor and be used for the finger-mark check unit of identifying user identity; And
Be connected to described processor and be configured to control the USB controller of communicating by letter between described equipment and described host computer system.
42. a method that is used for by the user access limited information, described method comprises step:
Portable memory apparatus is connected to the communication port of local client computer with user interface, described client computer can be connected to the remote content server on the network communicatedly, described content servers store limited information, described portable memory apparatus has position biosensors thereon also can be with respect to the stored authorized user's of institute biological template, the verified users identity;
Use described biosensors, catch the biological information of request;
The described portable memory apparatus checking described request person's who is provided identity is sent to described content server with first notice from described portable memory apparatus;
From described content server receiving equipment checking request, and in response to this, device authentication replied from described portable memory apparatus be sent to described content server, described device authentication is replied the checking that is used to finish between described content server and described portable memory apparatus and is shaken hands;
Receive key request from described content server, and in response to this, expression described request person's first key is sent to described content server from described portable memory apparatus, and described first key is used to allow described content server to confirm described request person's identity;
Receive described limited information from described content server;
Use second key of expression described request person's identity, encrypt described limited information; And
Form to encrypt stores described limited information in the described portable memory apparatus into, wherein, does not use described second key, can not decipher described institute storage encryption information.
43. method as claimed in claim 42, further be included in when detecting at least one running parameter and exceeding the predetermined rated working range, delete at least one step of described first key, described second key, described biological template and described enciphered data of storing, wherein, described at least one running parameter comprises voltage, frequency and temperature.
44. method as claimed in claim 42, further be included in send it to described content server before, the step of described first key of hash.
45. method as claimed in claim 44, resident secure Hash algorithm in the non-volatile solid-state memory in the wherein said portable memory apparatus, described secure Hash algorithm are used for described first key of hash.
46. method as claimed in claim 42, wherein said first key are the third-party described request person's of unique identification PKIs.
47. method as claimed in claim 42, wherein said second key are described request person's private keys.
48. method as claimed in claim 42, wherein said biological template comprises the finger print information of described authorized user.
49. being USB port and described portable memory apparatus, method as claimed in claim 42, the described communication port of wherein said client computer comprise the USB jack.
50. method as claimed in claim 42, wherein said enciphered message of storing reside in the non-volatile solid-state memory in the described portable memory apparatus.
51. replying, method as claimed in claim 42, wherein said device authentication comprise a plurality of checking sequences that are sent to described content server from described portable memory apparatus.
52. method as claimed in claim 42 wherein is sent to described portable memory apparatus with described limited information from described content server by streaming.
53. method as claimed in claim 42, wherein said limited information comprises copyright material.
54. method as claimed in claim 42, wherein said limited information comprises secret medical records.
55. method as claimed in claim 42, wherein said limited information comprises privately owned business information.
56. method as claimed in claim 42, further be included in receive described limited information by described content server before, finish the step of electronic cash transaction.
CNB038018209A 2002-07-31 2003-02-14 Data access method and apparatus for storing safety key enciphering (SAKE) equipment to control network Expired - Fee Related CN100401271C (en)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
SG0200171 2002-07-31
SG200200171 2002-07-31
PCT/SG2002/000227 WO2004015515A2 (en) 2002-07-31 2002-10-04 System and method for authentication
SG200200227 2002-10-04
US10/339,696 2003-01-08
US10/339,696 US7353399B2 (en) 2002-07-31 2003-01-08 Method and apparatus of storage anti-piracy key encryption (SAKE) device to control data access for networks

Publications (2)

Publication Number Publication Date
CN1610888A CN1610888A (en) 2005-04-27
CN100401271C true CN100401271C (en) 2008-07-09

Family

ID=31493125

Family Applications (2)

Application Number Title Priority Date Filing Date
CNB028257510A Expired - Fee Related CN1327357C (en) 2002-07-31 2002-10-04 System and method for verification
CNB038018209A Expired - Fee Related CN100401271C (en) 2002-07-31 2003-02-14 Data access method and apparatus for storing safety key enciphering (SAKE) equipment to control network

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CNB028257510A Expired - Fee Related CN1327357C (en) 2002-07-31 2002-10-04 System and method for verification

Country Status (11)

Country Link
US (7) US7434251B2 (en)
EP (2) EP1506483A2 (en)
JP (2) JP2005525662A (en)
KR (2) KR100625365B1 (en)
CN (2) CN1327357C (en)
AT (1) ATE408191T1 (en)
AU (2) AU2002368159B2 (en)
GB (2) GB2398664B (en)
MY (2) MY130889A (en)
TW (2) TW588243B (en)
WO (2) WO2004015515A2 (en)

Families Citing this family (282)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6721891B1 (en) * 1999-03-29 2004-04-13 Activcard Ireland Limited Method of distributing piracy protected computer software
US20020046061A1 (en) 2000-02-11 2002-04-18 Wright Kenneth L. Personal information system
US7302164B2 (en) 2000-02-11 2007-11-27 Datcard Systems, Inc. System and method for producing medical image data onto portable digital recording media
CZ296706B6 (en) * 2000-02-21 2006-05-17 Trek 2000 International Ltd Portable data storage device
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US7383223B1 (en) * 2000-09-20 2008-06-03 Cashedge, Inc. Method and apparatus for managing multiple accounts
TWI246028B (en) * 2001-06-28 2005-12-21 Trek 2000 Int Ltd A portable device having biometrics-based authentication capabilities
WO2003003295A1 (en) * 2001-06-28 2003-01-09 Trek 2000 International Ltd. A portable device having biometrics-based authentication capabilities
EA006380B1 (en) * 2001-06-28 2005-12-29 Трек 2000 Интернэшнл Лтд. Method and device for data transfer
NZ534572A (en) * 2002-02-07 2006-09-29 Trek Internat 2000 Ltd A portable data storage and image recording device capable of direct connection to a computer usb port
DK1476813T3 (en) * 2002-03-12 2007-03-19 Trek 2000 Int Ltd System and apparatus for accessing and transporting electronic messages using portable data storage device
DE60209115T2 (en) * 2002-05-13 2006-10-26 Trek 2000 International Ltd. SYSTEM AND DEVICE FOR COMPRESSING AND DECOMPRESSING DATA STORED IN A PORTABLE DATA STORAGE DEVICE
TW588243B (en) * 2002-07-31 2004-05-21 Trek 2000 Int Ltd System and method for authentication
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
EP1456732A1 (en) * 2002-10-16 2004-09-15 Matsushita Electric Industrial Co., Ltd. Password recovery system
US7213085B2 (en) * 2002-11-15 2007-05-01 Microsoft Corporation Use of a media cache for subsequent copying acceleration
US7478248B2 (en) * 2002-11-27 2009-01-13 M-Systems Flash Disk Pioneers, Ltd. Apparatus and method for securing data on a portable storage device
AU2003304217A1 (en) 2003-06-13 2005-01-04 Orbid Limited Method and system for performing a transaction and for performing a verification of legitimate use of digital data
US11063766B2 (en) 2003-06-13 2021-07-13 Ward Participations B.V. Method and system for performing a transaction and for performing a verification of legitimate access to, or use of digital data
US20050039027A1 (en) * 2003-07-25 2005-02-17 Shapiro Michael F. Universal, biometric, self-authenticating identity computer having multiple communication ports
US20050033995A1 (en) * 2003-08-08 2005-02-10 Paul Lin System and method for utilizing information in publicly broadcast signals for shared secret purposes
US7593550B2 (en) 2005-01-26 2009-09-22 Honeywell International Inc. Distance iris recognition
US8090157B2 (en) * 2005-01-26 2012-01-03 Honeywell International Inc. Approaches and apparatus for eye detection in a digital image
US8705808B2 (en) 2003-09-05 2014-04-22 Honeywell International Inc. Combined face and iris recognition system
US8442276B2 (en) * 2006-03-03 2013-05-14 Honeywell International Inc. Invariant radial iris segmentation
US8098901B2 (en) * 2005-01-26 2012-01-17 Honeywell International Inc. Standoff iris recognition system
US8049812B2 (en) 2006-03-03 2011-11-01 Honeywell International Inc. Camera with auto focus capability
US8064647B2 (en) 2006-03-03 2011-11-22 Honeywell International Inc. System for iris detection tracking and recognition at a distance
US8085993B2 (en) 2006-03-03 2011-12-27 Honeywell International Inc. Modular biometrics collection system architecture
TW200516479A (en) * 2003-11-13 2005-05-16 Sunplus Technology Co Ltd Combinational USB memory device
US7447911B2 (en) * 2003-11-28 2008-11-04 Lightuning Tech. Inc. Electronic identification key with portable application programs and identified by biometrics authentication
TWI282940B (en) * 2003-12-02 2007-06-21 Aimgene Technology Co Ltd Memory storage device with a fingerprint sensor and method for protecting the data therein
NZ550746A (en) * 2004-04-26 2007-11-30 Trek 2000 Int Ltd Portable data storage device with encryption system
US20110161200A1 (en) * 2004-05-12 2011-06-30 Light Book Ltd. Display Device
US20120210119A1 (en) * 2004-06-14 2012-08-16 Arthur Baxter Method and Apparatus for Secure Internet Browsing
CN100337502C (en) * 2004-07-28 2007-09-12 华为技术有限公司 Method for logic binding and verifying parts in device
JP4735026B2 (en) * 2004-10-01 2011-07-27 ソニー株式会社 Information storage device
KR100657581B1 (en) * 2004-10-11 2006-12-13 김신호 Iris identification system integrated usb storage device
US20060161968A1 (en) * 2004-12-21 2006-07-20 Nintendo Co., Ltd. Method and apparatus for secure delivery and evaluation of prototype software over a network
TWI296787B (en) * 2005-01-19 2008-05-11 Lightuning Tech Inc Storage device and method for protecting data stored therein
US7685418B1 (en) * 2005-01-19 2010-03-23 Altera Corporation Mechanisms and techniques for protecting intellectual property
US7712131B1 (en) * 2005-02-09 2010-05-04 David Lethe Method and apparatus for storage and use of diagnostic software using removeable secure solid-state memory
CN1648863A (en) * 2005-03-07 2005-08-03 优网通国际资讯股份有限公司 Portable software application method
JP4643313B2 (en) * 2005-03-09 2011-03-02 富士通株式会社 Relief method when biometric authentication is impossible for client / server system with biometric authentication function
US20060212535A1 (en) * 2005-03-21 2006-09-21 Marvell World Trade Ltd. Network system for distributing protected content
US7877101B1 (en) 2006-12-28 2011-01-25 Marvell International Ltd. Locating a WLAN station using signal propagation delay
US8683080B2 (en) 2005-03-21 2014-03-25 Marvell World Trade Ltd. Network system for distributing protected content
US20060212721A1 (en) * 2005-03-21 2006-09-21 Sehat Sutardja DVD system for distributing protected content
KR100676086B1 (en) * 2005-03-24 2007-02-01 케이비 테크놀러지 (주) Secure data storage apparatus, and access control method thereof
WO2006129816A1 (en) * 2005-05-31 2006-12-07 Semiconductor Energy Laboratory Co., Ltd. Communication system and authentication card
US8670561B1 (en) 2005-06-02 2014-03-11 Altera Corporation Method and apparatus for limiting use of IP
TWI262696B (en) * 2005-06-17 2006-09-21 Lightuning Tech Inc Storage device and method for protecting data stored therein
WO2007013092A1 (en) * 2005-07-25 2007-02-01 Trinity Future-In Pvt. Ltd An electro-mechanical system for non-duplication of video files
US8091140B2 (en) * 2005-07-25 2012-01-03 Trinity Future-In Pvt. Ltd. Electro-mechanical system for non-duplication of audio files
WO2007013091A1 (en) * 2005-07-25 2007-02-01 Trinity Future-In Pvt. Ltd An electro-mechanical system for non-duplication of software
CN1710852B (en) * 2005-07-26 2010-08-11 北京飞天诚信科技有限公司 Intelligent ciphered key with biological characteristic identification function and its working method
US20070083916A1 (en) * 2005-10-07 2007-04-12 William Coyle System for authentication of electronic devices
US8661540B2 (en) 2005-10-07 2014-02-25 Imation Corp. Method and apparatus for secure credential entry without physical entry
US8528096B2 (en) * 2005-10-07 2013-09-03 Stmicroelectronics, Inc. Secure universal serial bus (USB) storage device and method
US20070136604A1 (en) * 2005-12-06 2007-06-14 Motorola, Inc. Method and system for managing secure access to data in a network
US7917949B2 (en) * 2005-12-21 2011-03-29 Sandisk Corporation Voice controlled portable memory storage device
US8161289B2 (en) * 2005-12-21 2012-04-17 SanDisk Technologies, Inc. Voice controlled portable memory storage device
US20070143117A1 (en) * 2005-12-21 2007-06-21 Conley Kevin M Voice controlled portable memory storage device
US20070143111A1 (en) * 2005-12-21 2007-06-21 Conley Kevin M Voice controlled portable memory storage device
KR101123742B1 (en) * 2005-12-23 2012-03-16 삼성전자주식회사 Apparatus and method for establishing trusted path between a user interface and software in Mobile Phone
CN1808458A (en) * 2006-01-27 2006-07-26 北京飞天诚信科技有限公司 Safety control device and control method for production of software products
KR101299074B1 (en) 2006-03-03 2013-08-30 허니웰 인터내셔널 인코포레이티드 Iris encoding system
DE602007007062D1 (en) * 2006-03-03 2010-07-22 Honeywell Int Inc IRISER IDENTIFICATION SYSTEM WITH IMAGE QUALITY METERING
EP1991947B1 (en) * 2006-03-03 2020-04-29 Gentex Corporation Indexing and database search system
AU2007220010B2 (en) * 2006-03-03 2011-02-17 Gentex Corporation Single lens splitter camera
JP2007280221A (en) * 2006-04-10 2007-10-25 Fujitsu Ltd Authentication network system
US7933472B1 (en) * 2006-04-26 2011-04-26 Datcard Systems, Inc. System for remotely generating and distributing DICOM-compliant media volumes
US20070288752A1 (en) * 2006-06-08 2007-12-13 Weng Chong Chan Secure removable memory element for mobile electronic device
US8108692B1 (en) * 2006-06-27 2012-01-31 Siliconsystems, Inc. Solid-state storage subsystem security solution
TWM304067U (en) * 2006-07-19 2007-01-01 De-Sheng Chen Protection device for external media drive
US20080045289A1 (en) * 2006-08-10 2008-02-21 Wayne Odom System and device for conducting a game of chance
US8375455B2 (en) 2006-08-10 2013-02-12 Wayne Odom System, method, and device for storing and delivering data
US8230235B2 (en) * 2006-09-07 2012-07-24 International Business Machines Corporation Selective encryption of data stored on removable media in an automated data storage library
KR101052128B1 (en) * 2006-10-04 2011-07-26 트렉 2000 인터네셔널 엘티디. Authentication method, device and system of external storage device
US20080137838A1 (en) * 2006-12-06 2008-06-12 Phison Electronics Corp. Portable storage device and system with hardware key and copyright management function
US7954149B2 (en) * 2007-03-20 2011-05-31 Kabushiki Kaisha Toshiba Image forming apparatus, control method of the apparatus, and control program of the apparatus
US8063889B2 (en) * 2007-04-25 2011-11-22 Honeywell International Inc. Biometric data collection system
US20080301022A1 (en) * 2007-04-30 2008-12-04 Cashedge, Inc. Real-Time Core Integration Method and System
US8219824B2 (en) * 2007-06-29 2012-07-10 Phison Electronics Corp. Storage apparatus, memory card accessing apparatus and method of reading/writing the same
CN101106455B (en) * 2007-08-20 2010-10-13 北京飞天诚信科技有限公司 Identity authentication method and intelligent secret key device
US20090083544A1 (en) * 2007-08-23 2009-03-26 Andrew Scholnick Security process for private data storage and sharing
TWI342520B (en) * 2007-08-27 2011-05-21 Wistron Corp Method and apparatus for enhancing information security in a computer system
US10778417B2 (en) 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US10181055B2 (en) 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
TWI537732B (en) * 2007-09-27 2016-06-11 克萊夫公司 Data security system with encryption
US11190936B2 (en) 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system
US10783232B2 (en) 2007-09-27 2020-09-22 Clevx, Llc Management system for self-encrypting managed devices with embedded wireless user authentication
KR20090047917A (en) * 2007-11-09 2009-05-13 삼성전자주식회사 Terminal and method for accessing external memory
US20090138281A1 (en) * 2007-11-28 2009-05-28 Leonard Hacker Patient-controlled medical information system and method
NZ586149A (en) * 2007-12-10 2012-05-25 Ablexis Llc Methods for sequential replacement of targeted region by homologous recombination
US20090177884A1 (en) * 2008-01-04 2009-07-09 Benica Corporation Digital content security system, portable steering device and method of securing digital contents
US8244211B2 (en) * 2008-02-07 2012-08-14 Inflexis Llc Mobile electronic security apparatus and method
US8374968B2 (en) * 2008-02-22 2013-02-12 Uniloc Luxembourg S.A. License auditing for distributed applications
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
US8436907B2 (en) 2008-05-09 2013-05-07 Honeywell International Inc. Heterogeneous video capturing system
US8667576B2 (en) * 2008-05-27 2014-03-04 Silicon Motion, Inc. Method for preventing data in a computer system from being accessed by unauthorized user
US8213782B2 (en) 2008-08-07 2012-07-03 Honeywell International Inc. Predictive autofocusing system
US8090246B2 (en) * 2008-08-08 2012-01-03 Honeywell International Inc. Image acquisition system
WO2010022402A1 (en) 2008-08-22 2010-02-25 Datcard Systems, Inc. System and method of encryption for dicom volumes
KR101826224B1 (en) 2008-09-30 2018-02-06 아블렉시스, 엘엘씨 Non-human mammals for the production of chimeric antibodies
WO2010048531A1 (en) 2008-10-24 2010-04-29 Datcard Systems, Inc. System and methods for metadata management in content addressable storage
US20100119068A1 (en) * 2008-11-11 2010-05-13 Harris Scott C Digital File Anti pirating
US8280119B2 (en) 2008-12-05 2012-10-02 Honeywell International Inc. Iris recognition system using quality metrics
US8407483B2 (en) * 2008-12-18 2013-03-26 Electronics And Telecommunications Research Institute Apparatus and method for authenticating personal use of contents by using portable storage
US8116453B2 (en) * 2008-12-29 2012-02-14 Bank Of America Corporation Gaming console-specific user authentication
US9009816B2 (en) 2009-01-21 2015-04-14 Imation Corp. Removable memory storage device with multiple authentication processes
CN101799789B (en) * 2009-02-05 2012-07-25 新唐科技股份有限公司 Chip, memory data protecting device thereof and memory data protecting method thereof
TWI377468B (en) 2009-02-05 2012-11-21 Nuvoton Technology Corp Integrated circuit and memory protection apparatus and methods thereof
JP5349114B2 (en) * 2009-03-31 2013-11-20 株式会社バッファロー Storage device
US8064197B2 (en) * 2009-05-22 2011-11-22 Advanced Micro Devices, Inc. Heat management using power management information
US8630464B2 (en) 2009-06-15 2014-01-14 Honeywell International Inc. Adaptive iris matching using database indexing
US8472681B2 (en) 2009-06-15 2013-06-25 Honeywell International Inc. Iris and ocular recognition system using trace transforms
US20100325424A1 (en) * 2009-06-19 2010-12-23 Etchegoyen Craig S System and Method for Secured Communications
US20100325150A1 (en) * 2009-06-22 2010-12-23 Joseph Martin Mordetsky System and Method for Tracking Application Usage
US8495359B2 (en) 2009-06-22 2013-07-23 NetAuthority System and method for securing an electronic communication
US20100325051A1 (en) * 2009-06-22 2010-12-23 Craig Stephen Etchegoyen System and Method for Piracy Reduction in Software Activation
US9129097B2 (en) * 2009-06-24 2015-09-08 Uniloc Luxembourg S.A. Systems and methods for auditing software usage using a covert key
JP2011022785A (en) * 2009-07-15 2011-02-03 Sony Corp Key storage device, biometric authentication device, biometric authentication system, key management method, biometric authentication method, and program
US7865937B1 (en) 2009-08-05 2011-01-04 Daon Holdings Limited Methods and systems for authenticating users
US8443202B2 (en) 2009-08-05 2013-05-14 Daon Holdings Limited Methods and systems for authenticating users
KR101147683B1 (en) * 2009-10-08 2012-05-22 최운호 System for Tracking and Securing Container and Logistics Using Biometric Identification Card and CSD
TWI381286B (en) * 2009-11-02 2013-01-01 Univ Chaoyang Technology External authentication method for external storage devices
US8826030B2 (en) 2010-03-22 2014-09-02 Daon Holdings Limited Methods and systems for authenticating users
US11297045B2 (en) 2010-03-26 2022-04-05 Kioxia Corporation Information recording apparatus with shadow boot program for authentication with a server
WO2011118034A1 (en) 2010-03-26 2011-09-29 株式会社 東芝 Information recording device
EP3248462B1 (en) 2010-03-31 2024-03-13 Ablexis, LLC Genetic engineering of mice for the production of chimeric antibodies
US8407244B2 (en) 2010-04-23 2013-03-26 Datcard Systems, Inc. Management of virtual packages of medical data in interconnected content-addressable storage systems
CN101840476B (en) * 2010-05-07 2013-03-13 江苏新广联科技股份有限公司 OTP-SD electronic publication encryption method
US11700420B2 (en) 2010-06-07 2023-07-11 Affectiva, Inc. Media manipulation using cognitive state metric analysis
US10922567B2 (en) 2010-06-07 2021-02-16 Affectiva, Inc. Cognitive state based vehicle manipulation using near-infrared image processing
US11657288B2 (en) 2010-06-07 2023-05-23 Affectiva, Inc. Convolutional computing using multilayered analysis engine
US11393133B2 (en) 2010-06-07 2022-07-19 Affectiva, Inc. Emoji manipulation using machine learning
US11318949B2 (en) 2010-06-07 2022-05-03 Affectiva, Inc. In-vehicle drowsiness analysis using blink rate
US10779761B2 (en) 2010-06-07 2020-09-22 Affectiva, Inc. Sporadic collection of affect data within a vehicle
US11073899B2 (en) 2010-06-07 2021-07-27 Affectiva, Inc. Multidevice multimodal emotion services monitoring
US10474875B2 (en) 2010-06-07 2019-11-12 Affectiva, Inc. Image analysis using a semiconductor processor for facial evaluation
US10799168B2 (en) 2010-06-07 2020-10-13 Affectiva, Inc. Individual data sharing across a social network
US9204836B2 (en) 2010-06-07 2015-12-08 Affectiva, Inc. Sporadic collection of mobile affect data
US11430260B2 (en) 2010-06-07 2022-08-30 Affectiva, Inc. Electronic display viewing verification
US11292477B2 (en) 2010-06-07 2022-04-05 Affectiva, Inc. Vehicle manipulation using cognitive state engineering
US10108852B2 (en) 2010-06-07 2018-10-23 Affectiva, Inc. Facial analysis to detect asymmetric expressions
US10614289B2 (en) 2010-06-07 2020-04-07 Affectiva, Inc. Facial tracking with classifiers
US10204625B2 (en) 2010-06-07 2019-02-12 Affectiva, Inc. Audio analysis learning using video data
US10143414B2 (en) 2010-06-07 2018-12-04 Affectiva, Inc. Sporadic collection with mobile affect data
US11232290B2 (en) 2010-06-07 2022-01-25 Affectiva, Inc. Image analysis using sub-sectional component evaluation to augment classifier usage
US9503786B2 (en) 2010-06-07 2016-11-22 Affectiva, Inc. Video recommendation using affect
US11704574B2 (en) 2010-06-07 2023-07-18 Affectiva, Inc. Multimodal machine learning for vehicle manipulation
US11823055B2 (en) 2019-03-31 2023-11-21 Affectiva, Inc. Vehicular in-cabin sensing using machine learning
US11484685B2 (en) 2010-06-07 2022-11-01 Affectiva, Inc. Robotic control using profiles
US11935281B2 (en) 2010-06-07 2024-03-19 Affectiva, Inc. Vehicular in-cabin facial tracking using machine learning
US10482333B1 (en) 2017-01-04 2019-11-19 Affectiva, Inc. Mental state analysis using blink rate within vehicles
US11430561B2 (en) 2010-06-07 2022-08-30 Affectiva, Inc. Remote computing analysis for cognitive state data metrics
US9723992B2 (en) 2010-06-07 2017-08-08 Affectiva, Inc. Mental state analysis using blink rate
US10111611B2 (en) 2010-06-07 2018-10-30 Affectiva, Inc. Personal emotional profile generation
US10289898B2 (en) 2010-06-07 2019-05-14 Affectiva, Inc. Video recommendation via affect
US9959549B2 (en) 2010-06-07 2018-05-01 Affectiva, Inc. Mental state analysis for norm generation
US11056225B2 (en) 2010-06-07 2021-07-06 Affectiva, Inc. Analytics for livestreaming based on image analysis within a shared digital environment
US11067405B2 (en) 2010-06-07 2021-07-20 Affectiva, Inc. Cognitive state vehicle navigation based on image processing
US10628741B2 (en) 2010-06-07 2020-04-21 Affectiva, Inc. Multimodal machine learning for emotion metrics
US11017250B2 (en) 2010-06-07 2021-05-25 Affectiva, Inc. Vehicle manipulation using convolutional image processing
US10627817B2 (en) 2010-06-07 2020-04-21 Affectiva, Inc. Vehicle manipulation using occupant image analysis
US10869626B2 (en) 2010-06-07 2020-12-22 Affectiva, Inc. Image analysis for emotional metric evaluation
US10074024B2 (en) 2010-06-07 2018-09-11 Affectiva, Inc. Mental state analysis using blink rate for vehicles
US10401860B2 (en) 2010-06-07 2019-09-03 Affectiva, Inc. Image analysis for two-sided data hub
US10843078B2 (en) 2010-06-07 2020-11-24 Affectiva, Inc. Affect usage within a gaming context
US11511757B2 (en) 2010-06-07 2022-11-29 Affectiva, Inc. Vehicle manipulation with crowdsourcing
US11887352B2 (en) 2010-06-07 2024-01-30 Affectiva, Inc. Live streaming analytics within a shared digital environment
US9646046B2 (en) 2010-06-07 2017-05-09 Affectiva, Inc. Mental state data tagging for data collected from multiple sources
US9247903B2 (en) 2010-06-07 2016-02-02 Affectiva, Inc. Using affect within a gaming context
US10911829B2 (en) 2010-06-07 2021-02-02 Affectiva, Inc. Vehicle video recommendation via affect
US10897650B2 (en) 2010-06-07 2021-01-19 Affectiva, Inc. Vehicle content recommendation using cognitive states
US11587357B2 (en) 2010-06-07 2023-02-21 Affectiva, Inc. Vehicular cognitive data collection with multiple devices
US10796176B2 (en) 2010-06-07 2020-10-06 Affectiva, Inc. Personal emotional profile generation for vehicle manipulation
US9642536B2 (en) 2010-06-07 2017-05-09 Affectiva, Inc. Mental state analysis using heart rate collection based on video imagery
US10592757B2 (en) 2010-06-07 2020-03-17 Affectiva, Inc. Vehicular cognitive data collection using multiple devices
US10517521B2 (en) 2010-06-07 2019-12-31 Affectiva, Inc. Mental state mood analysis using heart rate collection based on video imagery
US11151610B2 (en) 2010-06-07 2021-10-19 Affectiva, Inc. Autonomous vehicle control using heart rate collection based on video imagery
US9934425B2 (en) 2010-06-07 2018-04-03 Affectiva, Inc. Collection of affect data from multiple mobile devices
US11465640B2 (en) 2010-06-07 2022-10-11 Affectiva, Inc. Directed control transfer for autonomous vehicles
US11410438B2 (en) 2010-06-07 2022-08-09 Affectiva, Inc. Image analysis using a semiconductor processor for facial evaluation in vehicles
US9152629B1 (en) * 2010-06-21 2015-10-06 Autography, Llc Electronic book signing system and method
WO2012031036A2 (en) 2010-08-31 2012-03-08 Lawrence Ganeshalingam Method and systems for processing polymeric sequence data and related information
US8742887B2 (en) 2010-09-03 2014-06-03 Honeywell International Inc. Biometric visitor check system
JP2012073768A (en) * 2010-09-28 2012-04-12 Fujifilm Corp Electronic cassette and electronic cassette system
WO2012078898A2 (en) 2010-12-10 2012-06-14 Datcard Systems, Inc. Secure portable medical information access systems and methods related thereto
US9262760B2 (en) 2010-12-22 2016-02-16 Gilbarco Inc. Fuel dispensing payment system for secure evaluation of cardholder data
US8446834B2 (en) 2011-02-16 2013-05-21 Netauthority, Inc. Traceback packet transport protocol
US8566934B2 (en) 2011-01-21 2013-10-22 Gigavation, Inc. Apparatus and method for enhancing security of data on a host computing device and a peripheral device
EP2678820A4 (en) 2011-02-27 2014-12-03 Affectiva Inc Video recommendation based on affect
WO2012122546A2 (en) 2011-03-09 2012-09-13 Lawrence Ganeshalingam Biological data networks and methods therefor
US20120238206A1 (en) * 2011-03-14 2012-09-20 Research In Motion Limited Communications device providing near field communication (nfc) secure element disabling features related methods
US9495550B2 (en) * 2011-08-04 2016-11-15 J. Chance Anderson System and method for sharing of data securely between electronic devices
GB2506803B (en) 2011-08-10 2020-07-01 Srivastava Gita Apparatus and method for enhancing security of data on a host computing device and a peripheral device
WO2013049420A1 (en) * 2011-09-27 2013-04-04 Maltbie Dan System and method for facilitating network-based transactions involving sequence data
JP5085778B1 (en) * 2011-09-30 2012-11-28 株式会社東芝 Information processing apparatus, activation control method, and program
US9071740B1 (en) 2011-10-28 2015-06-30 Google Inc. Modular camera system
US8949954B2 (en) 2011-12-08 2015-02-03 Uniloc Luxembourg, S.A. Customer notification program alerting customer-specified network address of unauthorized access attempts to customer account
CN107612685A (en) * 2011-12-29 2018-01-19 英特尔公司 Use the secure key storage of physically unclonable function
US11314854B2 (en) 2011-12-30 2022-04-26 Bedrock Automation Platforms Inc. Image capture devices for a secure industrial control system
US8868813B2 (en) 2011-12-30 2014-10-21 Bedrock Automation Platforms Inc. Communications control system with a serial communications interface and a parallel communications interface
US8862802B2 (en) 2011-12-30 2014-10-14 Bedrock Automation Platforms Inc. Switch fabric having a serial communications interface and a parallel communications interface
US11144630B2 (en) 2011-12-30 2021-10-12 Bedrock Automation Platforms Inc. Image capture devices for a secure industrial control system
US10834820B2 (en) 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Industrial control system cable
US9600434B1 (en) 2011-12-30 2017-03-21 Bedrock Automation Platforms, Inc. Switch fabric having a serial communications interface and a parallel communications interface
US9727511B2 (en) 2011-12-30 2017-08-08 Bedrock Automation Platforms Inc. Input/output module with multi-channel switching capability
US8971072B2 (en) 2011-12-30 2015-03-03 Bedrock Automation Platforms Inc. Electromagnetic connector for an industrial control system
US11967839B2 (en) 2011-12-30 2024-04-23 Analog Devices, Inc. Electromagnetic connector for an industrial control system
US10834094B2 (en) 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Operator action authentication in an industrial control system
US9437967B2 (en) 2011-12-30 2016-09-06 Bedrock Automation Platforms, Inc. Electromagnetic connector for an industrial control system
US9467297B2 (en) 2013-08-06 2016-10-11 Bedrock Automation Platforms Inc. Industrial control system redundant communications/control modules authentication
US9191203B2 (en) 2013-08-06 2015-11-17 Bedrock Automation Platforms Inc. Secure industrial control system
AU2012100460B4 (en) 2012-01-04 2012-11-08 Uniloc Usa, Inc. Method and system implementing zone-restricted behavior of a computing device
US9197686B1 (en) 2012-01-06 2015-11-24 Google Inc. Backfill of video stream
US9537968B1 (en) * 2012-01-06 2017-01-03 Google Inc. Communication of socket protocol based data over a storage protocol based interface
AU2012100462B4 (en) 2012-02-06 2012-11-08 Uniloc Usa, Inc. Near field authentication through communication of enclosed content sound waves
US9680763B2 (en) 2012-02-14 2017-06-13 Airwatch, Llc Controlling distribution of resources in a network
US10404615B2 (en) 2012-02-14 2019-09-03 Airwatch, Llc Controlling distribution of resources on a network
FR2987712A1 (en) * 2012-03-05 2013-09-06 Jules Alfille Method for performing safe communication between order originator and order executer, involves utilizing specific device by order originator to ensure total confidentiality, anonymity of originator and protection of authentication unit
US8448236B1 (en) 2012-12-07 2013-05-21 Wayne Odom System, method, and device for storing and delivering data
US8572720B1 (en) 2013-05-20 2013-10-29 Wayne Odom System, method, and device for communicating and storing and delivering data
US9043934B2 (en) 2012-04-06 2015-05-26 Wayne Odom System, method, and device for delivering communications and storing and delivering data
US8677510B2 (en) 2012-04-06 2014-03-18 Wayne Odom System, method, and device for communicating and storing and delivering data
US9378339B2 (en) 2012-04-06 2016-06-28 Wayne Odom System, method, and device for delivering communications and storing and delivering data
US8844054B2 (en) 2012-04-06 2014-09-23 Wayne Odom System, method, and device for communicating and storing and delivering data
US9552037B2 (en) * 2012-04-23 2017-01-24 Google Inc. Switching a computing device from a low-power state to a high-power state
US9491236B2 (en) 2012-06-22 2016-11-08 Annai Systems Inc. System and method for secure, high-speed transfer of very large files
PL2767922T3 (en) * 2013-02-15 2018-07-31 Praetors Ag Password audit system
AU2013100355B4 (en) 2013-02-28 2013-10-31 Netauthority, Inc Device-specific content delivery
US20140280955A1 (en) 2013-03-14 2014-09-18 Sky Socket, Llc Controlling Electronically Communicated Resources
US9836730B1 (en) * 2013-03-14 2017-12-05 Corel Corporation Software product piracy monetization process
US20140282895A1 (en) * 2013-03-15 2014-09-18 Sky Socket, Llc Secondary device as key for authorizing access to resources
US9401915B2 (en) 2013-03-15 2016-07-26 Airwatch Llc Secondary device as key for authorizing access to resources
CN103345461B (en) * 2013-04-27 2016-01-20 电子科技大学 Based on the polycaryon processor network-on-a-chip with accelerator of FPGA
US9426162B2 (en) 2013-05-02 2016-08-23 Airwatch Llc Location-based configuration policy toggling
US10613567B2 (en) 2013-08-06 2020-04-07 Bedrock Automation Platforms Inc. Secure power supply for an industrial control system
CN103701586A (en) * 2013-11-07 2014-04-02 金硕澳门离岸商业服务有限公司 Method and device for acquiring secret key
US10007794B2 (en) 2013-12-16 2018-06-26 Ctpg Operating, Llc Methods and systems for ensuring printer looses ability to print security patterns if disconnected from approved system
US10657262B1 (en) * 2014-09-28 2020-05-19 Red Balloon Security, Inc. Method and apparatus for securing embedded device firmware
US10089439B2 (en) * 2014-10-28 2018-10-02 Stryker Sustainability Solutions, Inc. Medical device with cryptosystem and method of implementing the same
US9584964B2 (en) 2014-12-22 2017-02-28 Airwatch Llc Enforcement of proximity based policies
US9413754B2 (en) 2014-12-23 2016-08-09 Airwatch Llc Authenticator device facilitating file security
US9544485B2 (en) 2015-05-27 2017-01-10 Google Inc. Multi-mode LED illumination system
US9489745B1 (en) 2015-06-12 2016-11-08 Google Inc. Using depth maps of a scene to identify movement of a video camera
US9454820B1 (en) 2015-06-12 2016-09-27 Google Inc. Using a scene illuminating infrared emitter array in a video monitoring camera for depth determination
US9554063B2 (en) 2015-06-12 2017-01-24 Google Inc. Using infrared images of a monitored scene to identify windows
US9886620B2 (en) 2015-06-12 2018-02-06 Google Llc Using a scene illuminating infrared emitter array in a video monitoring camera to estimate the position of the camera
US9613423B2 (en) 2015-06-12 2017-04-04 Google Inc. Using a depth map of a monitored scene to identify floors, walls, and ceilings
US9626849B2 (en) 2015-06-12 2017-04-18 Google Inc. Using scene information from a security camera to reduce false security alerts
US9235899B1 (en) 2015-06-12 2016-01-12 Google Inc. Simulating an infrared emitter array in a video monitoring camera to construct a lookup table for depth determination
US9386230B1 (en) 2015-06-12 2016-07-05 Google Inc. Day and night detection based on one or more of illuminant detection, lux level detection, and tiling
CN105161936A (en) * 2015-09-28 2015-12-16 北京大明五洲科技有限公司 USB key
CN105912955A (en) * 2016-04-13 2016-08-31 时建华 Movable storage equipment with identity authentication function
US9848515B1 (en) 2016-05-27 2017-12-19 Advanced Micro Devices, Inc. Multi-compartment computing device with shared cooling device
US10180615B2 (en) 2016-10-31 2019-01-15 Google Llc Electrochromic filtering in a camera
US11936645B2 (en) * 2017-03-30 2024-03-19 Kingston Digital, Inc. Smart security storage system
US10880296B2 (en) * 2017-03-30 2020-12-29 Kingston Digital Inc. Smart security storage
US10922566B2 (en) 2017-05-09 2021-02-16 Affectiva, Inc. Cognitive state evaluation for vehicle navigation
CA3061682C (en) * 2017-05-18 2020-09-15 Technische Universitat Wien Method and system to identify irregularities in the distribution of electronic files within provider networks
DE102017111933A1 (en) * 2017-05-31 2018-12-06 Krohne Messtechnik Gmbh Method for secure communication with a process measuring field measuring device and corresponding field measuring device
US20190004788A1 (en) * 2017-06-30 2019-01-03 Intel Corporation Secure microcode update
US10902104B2 (en) * 2017-07-26 2021-01-26 Princeton Identity, Inc. Biometric security systems and methods
CN107563171B (en) * 2017-09-11 2020-08-28 英业达科技有限公司 Storage device with biological characteristic identification module
US20190172458A1 (en) 2017-12-01 2019-06-06 Affectiva, Inc. Speech analysis for cross-language mental state identification
CN108170482B (en) * 2018-01-17 2021-01-15 联想(北京)有限公司 Information processing method and computer equipment
EP3809292B1 (en) * 2018-06-14 2022-11-16 KYOCERA Document Solutions Inc. Authentication device and image formation device
CN109255215A (en) * 2018-10-17 2019-01-22 北京京航计算通讯研究所 A kind of discovery and response system of violation operation
CN109255216A (en) * 2018-10-17 2019-01-22 北京京航计算通讯研究所 A kind of discovery of violation operation and response method
US11315571B2 (en) 2018-11-28 2022-04-26 Visa International Service Association Audible authentication
TWI691862B (en) * 2018-12-18 2020-04-21 華東科技股份有限公司 Data storage method
US11887383B2 (en) 2019-03-31 2024-01-30 Affectiva, Inc. Vehicle interior object management
US11397897B2 (en) 2019-09-10 2022-07-26 Abbas Ameri Knowledge currency
KR20210064854A (en) * 2019-11-26 2021-06-03 삼성전자주식회사 Memory controller, storage device including the same, and operating method of the memory controller
US11769056B2 (en) 2019-12-30 2023-09-26 Affectiva, Inc. Synthetic data for neural network training using vectors
US11438364B2 (en) 2020-04-30 2022-09-06 Bank Of America Corporation Threat analysis for information security
US11308231B2 (en) 2020-04-30 2022-04-19 Bank Of America Corporation Security control management for information security
TWI744931B (en) * 2020-06-03 2021-11-01 南開科技大學 Security control system for usb device and method thereof
US20230061037A1 (en) * 2021-09-01 2023-03-02 Micron Technology, Inc. Apparatus with power-based data protection mechanism and methods for operating the same

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5442704A (en) * 1994-01-14 1995-08-15 Bull Nh Information Systems Inc. Secure memory card with programmed controlled security access control

Family Cites Families (222)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS60160491A (en) 1984-01-31 1985-08-22 Toshiba Corp Ic card
JPS6188328A (en) 1984-09-19 1986-05-06 Canon Inc Picture display device
GB8627253D0 (en) * 1986-11-14 1986-12-17 Newmark Plc Louis Computer security system
DE3706466C2 (en) 1987-02-27 1993-09-30 Siemens Ag Portable control unit for chip cards
GB2204971A (en) 1987-05-19 1988-11-23 Gen Electric Co Plc Transportable security system
JPS6448151U (en) 1987-09-18 1989-03-24
US4853523A (en) 1987-10-05 1989-08-01 Pitney Bowes Inc. Vault cartridge having capacitive coupling
JP2831660B2 (en) 1988-08-26 1998-12-02 株式会社東芝 Portable electronic devices
US4946276A (en) * 1988-09-23 1990-08-07 Fingermatrix, Inc. Full roll fingerprint apparatus
AU617006B2 (en) 1988-09-29 1991-11-14 Canon Kabushiki Kaisha Data processing system and apparatus
US5146221A (en) 1989-01-13 1992-09-08 Stac, Inc. Data compression apparatus and method
DE69033262T2 (en) 1989-04-13 2000-02-24 Sandisk Corp EEPROM card with replacement of faulty memory cells and buffer
US5663901A (en) 1991-04-11 1997-09-02 Sandisk Corporation Computer memory cards using flash EEPROM integrated circuit chips and memory-controller systems
US5485519A (en) 1991-06-07 1996-01-16 Security Dynamics Technologies, Inc. Enhanced security for a secure token code
US5291584A (en) 1991-07-23 1994-03-01 Nexcom Technology, Inc. Methods and apparatus for hard disk emulation
US5379171A (en) 1991-09-25 1995-01-03 Integral Peripherals Microminiature hard disk drive
US5778418A (en) 1991-09-27 1998-07-07 Sandisk Corporation Mass computer storage system having both solid state and rotating disk types of memory
US5375243A (en) 1991-10-07 1994-12-20 Compaq Computer Corporation Hard disk password security system
JPH064351A (en) 1992-06-24 1994-01-14 Toshiba Corp Visual simulator
US5357614A (en) 1992-09-17 1994-10-18 Rexon/Tecmar, Inc. Data compression controller
FR2697357B1 (en) 1992-10-23 1994-12-23 Gemplus Card Int Software acquisition process and computer system for implementing the process.
US5282247A (en) 1992-11-12 1994-01-25 Maxtor Corporation Apparatus and method for providing data security in a computer system having removable memory
JPH06236325A (en) * 1993-02-08 1994-08-23 Sansei Denshi Japan Kk Data storage device
JPH06274397A (en) 1993-03-24 1994-09-30 Toshiba Corp File control system
AU1265195A (en) * 1993-12-06 1995-06-27 Telequip Corporation Secure computer memory card
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
JP3176209B2 (en) 1994-02-25 2001-06-11 富士通株式会社 Card-type storage medium and card-type storage medium issuing device
US5559975A (en) * 1994-06-01 1996-09-24 Advanced Micro Devices, Inc. Program counter update mechanism
US6137476A (en) 1994-08-25 2000-10-24 International Business Machines Corp. Data mouse
JP3893480B2 (en) 1994-09-28 2007-03-14 株式会社リコー Digital electronic camera
DE19536206A1 (en) 1994-09-30 1996-04-04 Samsung Electronics Co Ltd Smart card with data protection processor
US5655077A (en) * 1994-12-13 1997-08-05 Microsoft Corporation Method and system for authenticating access to heterogeneous computing services
US5659705A (en) 1994-12-29 1997-08-19 Siemens Energy & Automation, Inc. Serial access memory cartridge for programmable logic controller
US5815205A (en) * 1995-02-21 1998-09-29 Ricoh Company, Ltd. External communication interface for a digital camera
US5621798A (en) 1995-04-18 1997-04-15 Intel Corporation Method and apparatus for cooperative messaging
US5666159A (en) 1995-04-24 1997-09-09 Eastman Kodak Company Electronic camera system with programmable transmission capability
US6424249B1 (en) 1995-05-08 2002-07-23 Image Data, Llc Positive identity verification system and method including biometric user authentication
JP3324671B2 (en) 1995-05-16 2002-09-17 インターナショナル・ビジネス・マシーンズ・コーポレーション Computer system
CA2156236C (en) 1995-08-16 1999-07-20 Stephen J. Borza Biometrically secured control system for preventing the unauthorized use of a vehicle
JPH0969969A (en) 1995-08-31 1997-03-11 Nikon Corp Electronic still camera
US5815252A (en) 1995-09-05 1998-09-29 Canon Kabushiki Kaisha Biometric identification process and system utilizing multiple parameters scans for reduction of false negatives
DE19536548A1 (en) 1995-09-29 1997-04-03 Ibm Generation of software tools for initialisation and personalising of memory card, smart card
US5787169A (en) * 1995-12-28 1998-07-28 International Business Machines Corp. Method and apparatus for controlling access to encrypted data files in a computer system
US5956415A (en) * 1996-01-26 1999-09-21 Harris Corporation Enhanced security fingerprint sensor package and related methods
US6433818B1 (en) 1998-11-06 2002-08-13 Fotonation, Inc. Digital camera with biometric security
US6628325B1 (en) 1998-06-26 2003-09-30 Fotonation Holdings, Llc Camera network communication device
FR2746201A1 (en) 1996-03-13 1997-09-19 Seagate Technology CREDIT CARD FOR USE IN A SYSTEM USING FINGERPRINTS TO PROVIDE PROTECTION AGAINST FRAUDULENT MANEUVER, AND METHOD OF USING THE CARD
GB2312040A (en) 1996-04-13 1997-10-15 Xerox Corp A computer mouse
FR2748135B1 (en) 1996-04-25 1998-06-19 Aerospatiale COMPUTING EQUIPMENT WITH REMOVABLE MEMORY FOR AIRCRAFT
US5890016A (en) 1996-05-07 1999-03-30 Intel Corporation Hybrid computer add in device for selectively coupling to personal computer or solely to another add in device for proper functioning
JPH09297844A (en) 1996-05-08 1997-11-18 Chuo Spring Co Ltd Fingerprint precognition device
US6330648B1 (en) 1996-05-28 2001-12-11 Mark L. Wambach Computer memory with anti-virus and anti-overwrite protection apparatus
JPH103532A (en) 1996-06-17 1998-01-06 Sony Corp Finger print reader
US5938750A (en) 1996-06-28 1999-08-17 Intel Corporation Method and apparatus for a memory card bus design
DE69706991T2 (en) 1996-07-19 2002-04-25 Tokyo Electron Device Ltd FLASH MEMORY CARD
US5815426A (en) 1996-08-13 1998-09-29 Nexcom Technology, Inc. Adapter for interfacing an insertable/removable digital memory apparatus to a host data part
US5969750A (en) 1996-09-04 1999-10-19 Winbcnd Electronics Corporation Moving picture camera with universal serial bus interface
US6005613A (en) 1996-09-12 1999-12-21 Eastman Kodak Company Multi-mode digital camera with computer interface using data packets combining image and mode data
US5844986A (en) 1996-09-30 1998-12-01 Intel Corporation Secure BIOS
US6038320A (en) * 1996-10-11 2000-03-14 Intel Corporation Computer security key
US6047376A (en) 1996-10-18 2000-04-04 Toshiba Information Systems (Japan) Corporation Client-server system, server access authentication method, memory medium stores server-access authentication programs, and issuance device which issues the memory medium contents
US6151657A (en) 1996-10-28 2000-11-21 Macronix International Co., Ltd. Processor with embedded in-circuit programming structures
US5844497A (en) * 1996-11-07 1998-12-01 Litronic, Inc. Apparatus and method for providing an authentication system
US6131141A (en) 1996-11-15 2000-10-10 Intelligent Computer Solutions, Inc. Method of and portable apparatus for determining and utilizing timing parameters for direct duplication of hard disk drives
KR100223484B1 (en) 1996-11-25 1999-10-15 윤종용 A computer system having password recovery function and a recovery method of that
US5949882A (en) 1996-12-13 1999-09-07 Compaq Computer Corporation Method and apparatus for allowing access to secured computer resources by utilzing a password and an external encryption algorithm
US5978833A (en) 1996-12-31 1999-11-02 Intel Corporation Method and apparatus for accessing and downloading information from the internet
US5935244A (en) 1997-01-21 1999-08-10 Dell Usa, L.P. Detachable I/O device for computer data security
GB2321728B (en) 1997-01-30 2001-12-19 Motorola Inc Apparatus and method for accessing secured data stored in a portable data carrier
JPH10269145A (en) 1997-03-26 1998-10-09 Sanyo Electric Co Ltd Information recording and reproducing device, and information recording and reproducing method
US6125192A (en) * 1997-04-21 2000-09-26 Digital Persona, Inc. Fingerprint recognition system
US5920640A (en) 1997-05-16 1999-07-06 Harris Corporation Fingerprint sensor and token reader and associated methods
GB2361558B (en) 1997-05-28 2003-07-23 Ericsson Telefon Ab L M A method for securing access to a remote system
DE19722424C5 (en) 1997-05-28 2006-09-14 Telefonaktiebolaget Lm Ericsson (Publ) Method of securing access to a remote system
JP3173438B2 (en) 1997-06-04 2001-06-04 ソニー株式会社 Memory card and mounting device
US6003135A (en) 1997-06-04 1999-12-14 Spyrus, Inc. Modular security device
JP3104646B2 (en) 1997-06-04 2000-10-30 ソニー株式会社 External storage device
US6786417B1 (en) * 1997-06-04 2004-09-07 Sony Corporation Memory card with write protection switch
US6088802A (en) * 1997-06-04 2000-07-11 Spyrus, Inc. Peripheral device with integrated security functionality
US6012103A (en) 1997-07-02 2000-01-04 Cypress Semiconductor Corp. Bus interface system and method
JP3565686B2 (en) 1997-08-01 2004-09-15 東京エレクトロンデバイス株式会社 Computer storage device and conversion system
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6016553A (en) 1997-09-05 2000-01-18 Wild File, Inc. Method, software and apparatus for saving, using and recovering data
US6061799A (en) * 1997-10-31 2000-05-09 International Business Machines Corp. Removable media for password based authentication in a distributed system
US6170055B1 (en) 1997-11-03 2001-01-02 Iomega Corporation System for computer recovery using removable high capacity media
US6151069A (en) 1997-11-03 2000-11-21 Intel Corporation Dual mode digital camera for video and still operation
US5931791A (en) * 1997-11-05 1999-08-03 Instromedix, Inc. Medical patient vital signs-monitoring apparatus
US6034621A (en) 1997-11-18 2000-03-07 Lucent Technologies, Inc. Wireless remote synchronization of data between PC and PDA
US5928347A (en) 1997-11-18 1999-07-27 Shuttle Technology Group Ltd. Universal memory card interface apparatus
US6577337B1 (en) 1997-12-01 2003-06-10 Samsung Electronics Co., Ltd. Display apparatus for visual communication
GB9725571D0 (en) 1997-12-04 1998-02-04 Philips Electronics Nv Electronic apparatus comprising fingerprint sensing devices
JPH11175478A (en) 1997-12-10 1999-07-02 Nec Corp System for authenticating the person himself
US6011486A (en) 1997-12-16 2000-01-04 Intel Corporation Electronic paging device including a computer connection port
US6038666A (en) 1997-12-22 2000-03-14 Trw Inc. Remote identity verification technique using a personal identification device
US6041410A (en) 1997-12-22 2000-03-21 Trw Inc. Personal identification fob
US6105130A (en) 1997-12-23 2000-08-15 Adaptec, Inc. Method for selectively booting from a desired peripheral device
US6370603B1 (en) 1997-12-31 2002-04-09 Kawasaki Microelectronics, Inc. Configurable universal serial bus (USB) controller implemented on a single integrated circuit (IC) chip with media access control (MAC)
US6145045A (en) 1998-01-07 2000-11-07 National Semiconductor Corporation System for sending and receiving data on a Universal Serial Bus (USB) using a memory shared among a number of end points
JPH11259605A (en) 1998-01-08 1999-09-24 Tdk Corp Pc card
US6754820B1 (en) * 2001-01-30 2004-06-22 Tecsec, Inc. Multiple level access system
US6058441A (en) 1998-02-19 2000-05-02 Shu; Han USB multi-function connecting device
US6182162B1 (en) 1998-03-02 2001-01-30 Lexar Media, Inc. Externally coupled compact flash memory card that configures itself one of a plurality of appropriate operating protocol modes of a host computer
US6044428A (en) 1998-03-17 2000-03-28 Fairchild Semiconductor Corporation Configurable universal serial bus node
US6199167B1 (en) * 1998-03-25 2001-03-06 Compaq Computer Corporation Computer architecture with password-checking bus bridge
US6618806B1 (en) 1998-04-01 2003-09-09 Saflink Corporation System and method for authenticating users in a computer network
US6278706B1 (en) 1998-04-03 2001-08-21 Opuswave Networks, Inc. Wireless packet data communication apparatus and method
JP3611964B2 (en) 1998-04-16 2005-01-19 富士通株式会社 Storage device, storage control method, and storage medium
US6178255B1 (en) 1998-04-28 2001-01-23 Cross Match Technologies, Inc. Individualized fingerprint scanner
US20010001563A1 (en) 1998-05-18 2001-05-24 Edward P. Tomaszewski Method and apparatus to control the behavior of a digital camera by detecting connectivity to a universal serial bus
US6219439B1 (en) 1998-07-09 2001-04-17 Paul M. Burger Biometric authentication system
JP2000048177A (en) 1998-07-30 2000-02-18 Fujitsu Takamisawa Component Ltd Card with fingerprint scanner
JP2000049898A (en) 1998-07-31 2000-02-18 Sony Computer Entertainment Inc Information reception device and method, information reception system, information transmission device and method and information transmission/reception system
TW439377B (en) 1998-07-31 2001-06-07 Sony Computer Entertainment Inc Data transmission method, data transmitter, data receiver, data reception method and data transmission and reception system
US6248067B1 (en) 1999-02-05 2001-06-19 Minimed Inc. Analyte sensor and holter-type monitor system and method of using the same
US6457099B1 (en) 1998-08-27 2002-09-24 David A. Gilbert Programmable dedicated application card
US6970183B1 (en) 2000-06-14 2005-11-29 E-Watch, Inc. Multimedia surveillance and monitoring system including network configuration
US6636973B1 (en) 1998-09-08 2003-10-21 Hewlett-Packard Development Company, L.P. Secure and dynamic biometrics-based token generation for access control and authentication
TW414397U (en) 1998-09-11 2000-12-01 Hon Hai Prec Ind Co Ltd Receptacle connector
JP2000100055A (en) 1998-09-24 2000-04-07 Mitsumi Electric Co Ltd Floppy disk drive controller
EP1125393B1 (en) 1998-10-14 2010-01-20 Aegis Systems Inc. Method of sending and receiving secure data with a shared key
JP3332361B2 (en) 1998-11-09 2002-10-07 松下電器産業株式会社 Data conversion device, data conversion method, and program storage medium in data copyright protection system
EP1001419B1 (en) 1998-11-09 2004-03-03 Matsushita Electric Industrial Co., Ltd. Data conversion apparatus and method in copyright protecting system
DE69935836T2 (en) 1998-11-10 2007-12-27 Aladdin Knowledge Systems Ltd. User-computer interaction method to be used by flexibly connectable computer systems
CN1262485A (en) * 1998-11-10 2000-08-09 阿拉丁知识系统有限公司 User-computer interactive method for group capable of flexible connecting of computer system
US6748541B1 (en) 1999-10-05 2004-06-08 Aladdin Knowledge Systems, Ltd. User-computer interaction method for use by a population of flexibly connectable computer systems
US6332215B1 (en) * 1998-12-08 2001-12-18 Nazomi Communications, Inc. Java virtual machine hardware for RISC and CISC processors
JP2000184264A (en) 1998-12-14 2000-06-30 Olympus Optical Co Ltd Camera
JP2000200123A (en) 1999-01-06 2000-07-18 Mitsumi Electric Co Ltd Radio data transmitter
TW420796B (en) * 1999-01-13 2001-02-01 Primax Electronics Ltd Computer system equipped with portable electronic key
US7111324B2 (en) * 1999-01-15 2006-09-19 Safenet, Inc. USB hub keypad
US6848045B2 (en) * 1999-01-15 2005-01-25 Rainbow Technologies, Inc. Integrated USB connector for personal token
US6671808B1 (en) 1999-01-15 2003-12-30 Rainbow Technologies, Inc. USB-compliant personal key
JP3096681B2 (en) 1999-01-18 2000-10-10 株式会社ピクセラ Digital image capture device, control method of digital image capture device, and computer-readable medium storing a program for causing a computer to execute the control method of digital image capture device
US6145069A (en) 1999-01-29 2000-11-07 Interactive Silicon, Inc. Parallel decompression and compression system and method for improving storage density and access speed for non-volatile memory and embedded memory devices
US6330624B1 (en) 1999-02-09 2001-12-11 International Business Machines Corporation Access limiting to only a planar by storing a device public key only within the planar and a planar public key only within the device
JP2000231558A (en) 1999-02-10 2000-08-22 Sony Corp Communication equipment, communicating method and recording medium with communication control program recorded thereon
EP1030494B1 (en) 1999-02-17 2006-06-28 Sony Deutschland GmbH Communication unit and communication method with profile management
JP2000244796A (en) 1999-02-22 2000-09-08 Sharp Corp Camera system
JP4505870B2 (en) * 1999-03-31 2010-07-21 ソニー株式会社 Recording / playback device
US6148354A (en) 1999-04-05 2000-11-14 M-Systems Flash Disk Pioneers Ltd. Architecture for a universal serial bus-based PC flash disk
JP2000307911A (en) 1999-04-16 2000-11-02 Nec Corp Mass storage device
US6371376B1 (en) * 1999-04-16 2002-04-16 Ho J. Dan PCMCIA card with secure smart card reader
US7036738B1 (en) * 1999-05-03 2006-05-02 Microsoft Corporation PCMCIA-compliant smart card secured memory assembly for porting user profiles and documents
US6116006A (en) 1999-05-27 2000-09-12 Deere & Company Hydraulic system for a detachable implement
JP3327897B2 (en) 1999-05-28 2002-09-24 松下電器産業株式会社 Semiconductor memory card and reproducing apparatus therefor
JP2000353204A (en) 1999-06-10 2000-12-19 Nec Kofu Ltd Electronic data managing device and method and recording medium
US6351810B2 (en) 1999-06-30 2002-02-26 Sun Microsystems, Inc. Self-contained and secured access to remote servers
JP2001125662A (en) 1999-08-18 2001-05-11 Fujitsu Ltd Extension device with authentication information input means for information processor, authentication information input unit, and information processor
WO2001015440A1 (en) 1999-08-20 2001-03-01 Digital Now, Inc. One time use digital camera
JP2001069390A (en) 1999-08-31 2001-03-16 Fujitsu Ltd Image pickup device which can be attached to electronic appliance
JP3209733B2 (en) * 1999-09-17 2001-09-17 富士通株式会社 Nonvolatile semiconductor memory device
US6324537B1 (en) 1999-09-30 2001-11-27 M-Systems Flash Disk Pioneers Ltd. Device, system and method for data access control
KR100505103B1 (en) 1999-10-11 2005-07-29 삼성전자주식회사 Memory stick for universal serial bus
US6600657B1 (en) 1999-10-12 2003-07-29 Mitsubishi Electric Research Laboratories, Inc. Accessory adapted for digital personal assistant
US6304898B1 (en) 1999-10-13 2001-10-16 Datahouse, Inc. Method and system for creating and sending graphical email
JP2003513388A (en) * 1999-10-29 2003-04-08 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ System and method for ensuring data reliability with a secured counter
JP3366302B2 (en) 1999-11-11 2003-01-14 エヌイーシーアクセステクニカ株式会社 Fingerprint authentication sensor protective cover
CN1088218C (en) 1999-11-14 2002-07-24 邓国顺 Electronic flash storage method and device for data processing system
DE69935518T2 (en) 1999-11-22 2007-11-29 A-DATA TECHNOLOGY Co., Ltd., Chung Ho City Two-interface memory card and adapter module for it
US6725382B1 (en) * 1999-12-06 2004-04-20 Avaya Technology Corp. Device security mechanism based on registered passwords
EP1247167A4 (en) * 1999-12-07 2006-08-02 Actioneer Inc A method and apparatus for receiving information in response to a request from an email client
US6742076B2 (en) * 2000-01-03 2004-05-25 Transdimension, Inc. USB host controller for systems employing batched data transfer
KR100314044B1 (en) * 2000-01-21 2001-11-16 구자홍 Personal computer camera with various application
TW453071B (en) 2000-01-24 2001-09-01 Inst Information Industry Wireless data transmission method and apparatus
JP4135287B2 (en) * 2000-02-01 2008-08-20 ソニー株式会社 RECORDING / REPRODUCING DEVICE, PORTABLE DEVICE, DATA TRANSFER SYSTEM, DATA TRANSFER METHOD, DATA REPRODUCING METHOD, DATA TRANSFER AND REPRODUCING METHOD
KR200189514Y1 (en) 2000-02-07 2000-07-15 주식회사인터넷시큐리티 Non-power electric signature apparatus based on fingerprint
EP1254547B1 (en) * 2000-02-08 2005-11-23 Swisscom Mobile AG Single sign-on process
AU2001239780A1 (en) * 2000-02-17 2001-08-27 Minds@Work Video content distribution system including an interactive kiosk, a portable content storage device, and a set-top box
CZ296706B6 (en) * 2000-02-21 2006-05-17 Trek 2000 International Ltd Portable data storage device
US6766456B1 (en) 2000-02-23 2004-07-20 Micron Technology, Inc. Method and system for authenticating a user of a computer system
US20010047441A1 (en) * 2000-02-23 2001-11-29 Mark Robertson Communications system conduit for transferring data
US6446118B1 (en) 2000-02-29 2002-09-03 Designtech International, Inc. E-mail notification device
JP2001265361A (en) * 2000-03-14 2001-09-28 Sony Corp Device and method for providing information, device and method for providing information, and program storage medium
US6799275B1 (en) 2000-03-30 2004-09-28 Digital Persona, Inc. Method and apparatus for securing a secure processor
KR100356897B1 (en) * 2000-03-30 2002-10-19 주식회사 텔레게이트 Potable Data Storage Apparatus
JP2001344173A (en) 2000-03-31 2001-12-14 Fujitsu Ltd Electronic mail transmitter, program, and program recording medium readable by computer
TW446851B (en) 2000-04-12 2001-07-21 Omnivision Tech Inc CMOS camera having universal serial bus transceiver
JP4730571B2 (en) 2000-05-01 2011-07-20 ソニー株式会社 Information processing apparatus and method, and program storage medium
US20030063196A1 (en) * 2000-05-08 2003-04-03 Dennis Palatov Handheld portable interactive data storage device
US20020049714A1 (en) * 2000-05-11 2002-04-25 Shunpei Yamazaki Communication system
US7038714B1 (en) 2000-05-16 2006-05-02 Eastman Kodak Company Printing system and method having a digital printer that uses a digital camera image display
JP4576668B2 (en) 2000-05-29 2010-11-10 ソニー株式会社 Automotive electronics
US6680844B2 (en) 2000-05-30 2004-01-20 Nexform, Inc. Lightweight, energy-efficient, detachable computer light
JP4045525B2 (en) 2000-05-31 2008-02-13 富士フイルム株式会社 Image quality selection method and digital camera
MY134895A (en) * 2000-06-29 2007-12-31 Multimedia Glory Sdn Bhd Biometric verification for electronic transactions over the web
JP4380032B2 (en) * 2000-07-19 2009-12-09 ソニー株式会社 Information processing system, information processing method, and storage medium
US20020029343A1 (en) * 2000-09-05 2002-03-07 Fujitsu Limited Smart card access management system, sharing method, and storage medium
WO2002021705A2 (en) 2000-09-07 2002-03-14 A2Q, Inc. Method and system for high speed wireless data transmission and reception
JP2002092367A (en) 2000-09-11 2002-03-29 Fujitsu Ltd Inquiring method using computer network
JP2002108823A (en) 2000-09-26 2002-04-12 Hitachi Ltd Method for personal identification, method for one-stop service and related system
US6986030B2 (en) * 2000-10-27 2006-01-10 M-Systems Flash Disk Pioneers Ltd. Portable memory device includes software program for interacting with host computing device to provide a customized configuration for the program
AT4892U1 (en) 2000-11-03 2001-12-27 Wolfram Peter DEVICE FOR CONTROLLING FUNCTIONS VIA BIOMETRIC DATA
DE10057697A1 (en) * 2000-11-21 2002-05-29 Fujitsu Siemens Computers Gmbh storage medium
JP2002157195A (en) 2000-11-22 2002-05-31 Seiko Epson Corp Efficient reception of e-mail at portable mail terminal
US6976075B2 (en) 2000-12-08 2005-12-13 Clarinet Systems, Inc. System uses communication interface for configuring a simplified single header packet received from a PDA into multiple headers packet before transmitting to destination device
JP4480114B2 (en) 2000-12-13 2010-06-16 キヤノン株式会社 Image forming apparatus, apparatus for providing user interface, and display method
JP2002185444A (en) 2000-12-14 2002-06-28 Fuji Xerox Co Ltd Network system
JP2002183167A (en) 2000-12-14 2002-06-28 Canon Inc Data communication device and image storage system
JP2001249901A (en) 2001-01-10 2001-09-14 Nippon Yunishisu Kk Authentication device, method therefor and storage medium
SE519936C2 (en) 2001-01-24 2003-04-29 Ericsson Telefon Ab L M Device and procedure related to session management in a portal structure
JP2002222022A (en) * 2001-01-29 2002-08-09 Toshiba Corp Electronic equipment system and actuating method for electronic equipment system
US6486397B2 (en) * 2001-02-07 2002-11-26 Mustek Systems, Inc. Apparatus for receiving universal serial bus cables
US20020107046A1 (en) * 2001-02-07 2002-08-08 Michael Davis Communications interface device
US6732278B2 (en) 2001-02-12 2004-05-04 Baird, Iii Leemon C. Apparatus and method for authenticating access to a network resource
US7016496B2 (en) * 2001-03-26 2006-03-21 Sun Microsystems, Inc. System and method for storing and accessing digital media content using smart card technology
US20020145507A1 (en) * 2001-04-04 2002-10-10 Foster Ronald R. Integrated biometric security system
US20020147882A1 (en) * 2001-04-10 2002-10-10 Pua Khein Seng Universal serial bus flash memory storage device
US20020151216A1 (en) * 2001-04-17 2002-10-17 Ti-Li Wei Fastening structure for connector
US20020167546A1 (en) * 2001-05-10 2002-11-14 Kimbell Benjamin D. Picture stack
US20020174347A1 (en) * 2001-05-18 2002-11-21 Imprivata, Inc. Authentication with variable biometric templates
US6944700B2 (en) 2001-06-15 2005-09-13 Logitech Europe S.A. Method and system for transferring data between a digital camera and a host
WO2003003295A1 (en) * 2001-06-28 2003-01-09 Trek 2000 International Ltd. A portable device having biometrics-based authentication capabilities
US6490163B1 (en) 2001-08-30 2002-12-03 Phison Electronic Corp. Computer readable portable data storage device
US7467290B2 (en) * 2001-10-19 2008-12-16 Kingston Technology Corporation Method and system for providing a modular server on USB flash storage
JP2003216037A (en) * 2001-11-16 2003-07-30 Yazaki Corp Cipher key, enciphering device, enciphering/deciphering device, cipher key management device, and deciphering device
US6612853B2 (en) * 2001-12-05 2003-09-02 Speed Tech Corp. Extensible/retractable and storable portable memory device
US20030110371A1 (en) * 2001-12-08 2003-06-12 Yongzhi Yang Methods and apparatus for storing, updating, transporting, and launching personalized computer settings and applications
US20030115415A1 (en) * 2001-12-18 2003-06-19 Roy Want Portable memory device
US7307636B2 (en) 2001-12-26 2007-12-11 Eastman Kodak Company Image format including affective information
US20030157959A1 (en) * 2002-01-11 2003-08-21 Jakke Makela Method, system, apparatus and computer program product for portable networking of multi-user applications
TW588243B (en) * 2002-07-31 2004-05-21 Trek 2000 Int Ltd System and method for authentication
US6970518B2 (en) 2003-03-11 2005-11-29 Motorola, Inc. Method and apparatus for electronic item identification in a communication system using known source parameters

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5442704A (en) * 1994-01-14 1995-08-15 Bull Nh Information Systems Inc. Secure memory card with programmed controlled security access control

Also Published As

Publication number Publication date
JP4249181B2 (en) 2009-04-02
KR100807377B1 (en) 2008-02-28
TWI241105B (en) 2005-10-01
US20050081064A1 (en) 2005-04-14
KR100625365B1 (en) 2006-09-20
MY130889A (en) 2007-07-31
GB0411267D0 (en) 2004-06-23
EP1456760A1 (en) 2004-09-15
AU2003217139C1 (en) 2004-02-25
AU2003217139A1 (en) 2004-02-25
GB0411266D0 (en) 2004-06-23
KR20050014790A (en) 2005-02-07
GB2397923B (en) 2005-04-06
US20040025031A1 (en) 2004-02-05
KR20050014791A (en) 2005-02-07
JP2005529433A (en) 2005-09-29
MY132697A (en) 2007-10-31
AU2003217139B2 (en) 2006-04-27
US8429416B2 (en) 2013-04-23
CN1610888A (en) 2005-04-27
CN1327357C (en) 2007-07-18
AU2002368159B2 (en) 2006-04-06
US8234700B2 (en) 2012-07-31
WO2004015579A1 (en) 2004-02-19
WO2004015515A3 (en) 2004-12-09
TW200405711A (en) 2004-04-01
EP1506483A2 (en) 2005-02-16
AU2002368159A1 (en) 2004-02-25
US20100333184A1 (en) 2010-12-30
CN1610886A (en) 2005-04-27
US20080010689A1 (en) 2008-01-10
US7552340B2 (en) 2009-06-23
ATE408191T1 (en) 2008-09-15
GB2397923A (en) 2004-08-04
US7600130B2 (en) 2009-10-06
TW588243B (en) 2004-05-21
GB2398664B (en) 2005-04-20
GB2398664A (en) 2004-08-25
US20080098471A1 (en) 2008-04-24
US7353399B2 (en) 2008-04-01
AU2003217139B8 (en) 2006-05-18
US7797736B2 (en) 2010-09-14
US20090049536A1 (en) 2009-02-19
WO2004015515A2 (en) 2004-02-19
EP1456760B1 (en) 2008-09-10
WO2004015579A8 (en) 2004-07-22
GB2397923C (en) 2007-05-07
JP2005525662A (en) 2005-08-25
US7434251B2 (en) 2008-10-07
US20090319798A1 (en) 2009-12-24

Similar Documents

Publication Publication Date Title
CN100401271C (en) Data access method and apparatus for storing safety key enciphering (SAKE) equipment to control network
US6173402B1 (en) Technique for localizing keyphrase-based data encryption and decryption
US8572392B2 (en) Access authentication method, information processing unit, and computer product
JP2005529433A5 (en)
US20110246774A1 (en) Securing digital content system and method
US20080010453A1 (en) Method and apparatus for one time password access to portable credential entry and memory storage devices
KR20010052104A (en) Method for using fingerprints to distribute information over a network
JP2002373029A (en) Method for preventing illegal copy of software by using ic tag
JP2003507785A (en) Computer platform and its operation method
US8266710B2 (en) Methods for preventing software piracy
EP1634140B1 (en) Method and system for performing a transaction and for performing a verification of legitimate access to, or use of digital data
TW522700B (en) Software protection method
CA2287013A1 (en) Method of distributing piracy protected computer software
MXPA01004925A (en) Method and apparatus for secure distribution of authentication credentials to roaming users.

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20080709

Termination date: 20140214